&(0x7f0000000000)={0x0, 0x12, 0x6, @tid=r4}, &(0x7f0000000040)=0x0) timer_delete(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x48, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/585], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x100}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x80000000}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x40}}, 0x10) 02:42:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8200, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:19 executing program 0: r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x51, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x80000}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0xfffffd48, 0x3, 0x4, 0x80000000, 0x2, {0x77359400}, {0x0, 0x2, 0xff, 0x40, 0x6, 0x5, "5881cbf7"}, 0xbfff, 0x3, @fd, 0x5cc, 0x0, r1}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000180)=0xb0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x60200010}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r6, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f00000001c0)='yeah\x00', &(0x7f0000000300)="3b4b6452d7ed941de421c56ca206617f81ed1472ca", 0x15) sendto$inet(r3, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r8, 0xc028564e, &(0x7f00000005c0)={0x3, 0x0, [0x8, 0x8, 0x4, 0xffffffff, 0x9, 0x6, 0x4, 0x2]}) ioctl$KVM_HAS_DEVICE_ATTR(r7, 0x4018aee3, &(0x7f0000000080)={0x0, 0x100000, 0x2, &(0x7f0000000040)=0x200}) 02:42:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9220b750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff903b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x2000000000000074, 0xfee9) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0040, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) r4 = fsmount(r3, 0x0, 0x2) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000180)) 02:42:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9220b750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @remote}, 0x2, 0x4, 0x4, 0x4}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)="de152c57ddf46d80bcf978d20d7f1e32773787017510e97bbbd4cf6503807e7f99faebd8526cfb11bb08f38c2c5be5948d99d7937497133b3e02e7cd722ddafff1592c836cd952019c3cfabef9c6cb73d14d967199a2543dbf9266cfdd1cbbe8585c0acc10fae62254a6643bc61487209e8b1000e96b4b48ece0a9dc6c5a19b60b3fe65167751d516f73f866ff4693b0a0a1b2e0df6652e277919e9c66be2640815878f59dc506dd06c3f06aefa6682aaedc68d57fc63311e8097d5e7e11272a1ac2a4e4551fd9aa31f9031290f84c2b3af84b5ef9b325ba387b5315e6c7122e1cb6981828e861084c43a60b82b4a7a2", 0xf0}, {&(0x7f0000000000)="df9a8357fc3fe017f7f5ae7c33d79cc5cf335eaee78e2e98e6f57604b847e2", 0x1f}, {&(0x7f0000000080)="4581b03e6d7ed95158220ffc7622bf6fc970526f1b851f8423b5d185a46bd055cf62a51f836a1401d0a8", 0x2a}, {&(0x7f0000000440)="890788561fed6f54eef248ddc6cde254c0fd02b5b3ffa8f0350af8cd109fcb1e47bf9550598d13eb3364b7b53eba744691c73bc0b230a713654f80f303f824700d26fb2e9d0bce80890d2ad6133383bbbfbee77075e094648e6789b78b52be00d4ff6315c3cb692e2281d1af8ef37d019039a89b10a769e98baec4575ddd3ba8b73f0350b73c682a898c2c2db3cff67f944f0c3a8a5a006b", 0x80000000}], 0x4}, 0x80000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0xfffffe8b, 0x800, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, 0xfffffe3b) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000500)) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x141200) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x2) sendto$inet(r1, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8408, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000440)=0x14) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x402001, 0x0) connect$phonet_pipe(r1, &(0x7f0000000180)={0x23, 0x2, 0x2, 0x1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000080)=0x5, 0x4) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x8100, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x946f0401}, 0xc, &(0x7f0000000340)={&(0x7f0000001340)={0xc44, r7, 0x2, 0x70bd2e, 0x25dfdbfd, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x543, 0x80, "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"}, @NL80211_ATTR_BEACON_HEAD={0x290, 0xe, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x374, 0x7f, "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"}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x5}, @NL80211_ATTR_FTM_RESPONDER={0xb0, 0x10e, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xab, 0x3, "bea1c37099cf45069f9b78446699e6769559eab39a96a39f6c171b4f1886d4d8d9b9f41006ab19d64dfa7d7fe4438edfed4e76748bbf50df1ea7ca4119a71a5df0e2596cb40bc7f70a7ccc693e3770a531087c5ff65fc9faac25a6bcb2fdfd08a70ceef9ba3b6d50579816adebbfa49d1b68614346392fd7a54b5573756cdaef56166593d21a7552c07f0f35c43f5c106073b49cd4f3bcefe7622e24b918050893564729eced35"}]}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x80000001}, @NL80211_ATTR_SSID={0x1b, 0x34, "4f7ac2bccde854e2ce99c6a17c65e706500195489202f5"}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0x64b4756858dfa494]}]}, 0xc44}}, 0x8085) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x18, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r6, 0x3, 0x5c, 0x6ebc, 0xc4a2, 0x1000}, 0x14) 02:42:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9220b750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x400) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x200001b8, &(0x7f0000000400)}, 0x9c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000100)="e5032811ee1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0xc3b1b5b1ec2806f2, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000300)={{0x0, 0x0, 0x80, {0xd000, 0x530628b786bda17a, 0x2}}, "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", "b8638a33f950144e16db20f4e682c8fe97d0446567f771022daf4ae9a6e57dcda4f09e1520a77f6e284540abcb7d67b71f5618c846364cdefc8cca63b6cf0b3b52ae3d39c59c4d0836a91f5b921b7a16cd3ddb8224c6517f3f9208836e452117f2af9e9ced9a6ee47945f50b20a80b2c2dea4724abbdd04bb94284e8e9b8dc89e259c9e9391d894e8e3cd71c984425181db61456f5fac041a50950b7c01d2b52f53641c3222b9e644e50faf1426785174eaf23bef19b8c4c0e7558036b1b1ed4e6893b62f8c9882da1fc2f4a8bb89ae9d3fba5da3f337e8d0efe018a7844b258922018bbbfe5ca396907c846b450e5c6e9dd4b0309850cc13ae7bb3b576133f7bd489bb1e27824b21a1574743353756cc382607fa3093dfc729e1232413df91d2ec033ab4d19a11a596b1da5ece5d39d8ceddadb3260f70c77c699a27f50054e65639d9a96a5563f5571796db10814b3f7ef0b26d2e742f402c367049ab6c921bf49fbde987a80e31931238d497378331a3723182fc48ce0c4d7696da3c1a168a17fe11aee3b667763175e9ce3a41c8f7821c3bf6c5f059d95f257bde8e1ad083943426dcf6f37e738a101f620ba06a2815d043f3836bc504198eb40829801b8b471b4fa7706419017a53aee55f271ff4527076b9e6ebdea09c9a2909d978eb70ae572db4657a3b965351430e120af26c99deb59ea0392a2586359d53e6cf6f52350897b7e8334bca60b8b477c4775b85a0a9206c0290600dfcc7847663a6db1155416766cf54eda0e189097e6e10c663004e97424d9ff051f13999a9b5bb68c1936138ee28cfce6d6d0eadc3f8b716f13fd6b193787bee8b7711cd66db977cc1681230577e73559cf22b84e8762b560f103ae63d60a7cae93641bca73c6411c23b94d43bfaf33b525058234ea0a79c0bfba4727503a1962032e7b156cefe06e3eb55a885bb9683c47b44eead963f77a4614c5663321ee767a4125703b41d2f85220faf1daa71a369536a40be98dc42ea2fb9660b74852fad39c8e24a7327b53590f10418828bd4b27e0e63ad5c2afab6d1f3b68d6069949c3b6edd54d0d73a45c0a610d848868e0f253559c3cc38344a5470f7a160bcf4231ff0ff6639b1b5b42966d8ad04956a8fd0f1703ff012441adba2e55a9ea835cd910a209dc98399f8749bfa95aee13690ce7594dea8121a069643a1d13ee4e36ce910c423d72832fb7afae4e915c3ad8fe2ce64f29e2263b4f7701c60eb4e4a8f8e154fa8b8180e42124aefc7c7824d519b10a07af4663cd0afe957fa4b6bcaa7bbfa70285ef59df245c55decda7796fd47c9b2c1d80a2d75e49dc2d709ead6affafb9e8a1a284b6c442f35de0b40408a89ece6ee4b375ed3075382ab66787df0dffa348cd8af666ae8315849b1dbfb612313972c9c3c2f3741dce7ca18ec6523e7e9ecf1b82cbe9eeaf8d0bd70eedd1ebc4ad0d8f54b0f402614a9a4441d9a979dd94d7343e7c38b659418781579be6e86ced64e8d49a618349020bf98d3460729f9fb49a8eb82f261f9674ad4da3e991ed40832a8cbf033d72a2a9acec906ccc66bc98b9e07744f1f2dfb9a047abf44259d88889b22bde3a49b66f77985c19a576734d8a97943b8f65ee6dbc5d8ff2c088793bdb98e7b0e80a99d3d57c7e43e9b24ba56266d27d041d8c770ba09d927a669be78df65f6ddc8f768c668b9031e1f05308e6954db959814f5314a6f77d8db8fd414a560275ba73a5ca675c62986cc368423425d098a77db9f7d9ea1cace590348e53464ab520f6ab66beb580c2e58d47a561a93200a8cfa52a360aca0d078c69773212fd11feb315c02cc68568121035e94f624d0215fc5325415f786edf1ee87d64f96d1e344cb9f8cfd4516e83779094976428f470938b8a34b6d95b4059d975774a39264f62876d7b4696669f7ec38e919d301b0e9f80273214cd83bf2202f95c3d251c8c006df6c46f8adcf3514f3b23a40e6d74a7d486b8ce405a28bd79734eafd841f6beba97583fb96902629156d415386ef9a7b3f3c1e8e58b2b42ff362784063ce23e3ba06659d76b2386a8d9591126161c8add07e8a0638e5dc7407ceb0cd09c305b485e07f84eef5fe2b288c2ca3a239a696f21428c327b4976cb188898f3da963cfc5dae9594986c8d92b97ead256e1175d5780d3824543f80ba65260481904a85fc16c8e475cabcc1750a1ab6c9c153f111f57531ce2d06e17f199cc44f7d784d260a8cc93f866e8367b6075a5f1ba14ad054168f8a63a0bce959585a579d113f102c18fa0918dadf28f5f8423328d6dc6e5f7b6818822b4d8c52e24191337c583ac5680bbe476053f93737d876db75cd88ee4d5f567349e1b63810be0691b776b3cd14ed2eb3f9c872130107deff618d3368e5fc284b5742e6bbe2931875e19b5060e05255b2f1e8dab9179ec9f72ec2f7dbe8114e19c5fc0f318c85ef6060d3fa55a045ba0904d114cb137f485f021ec904bb97eb0f78d91d8e20a97a222e333c449ec0cf1b2e951c2d7e5b16f7f823b308fe4c270fff077420b0dd1a02fe87023b039e6a06459289a0fa73bddb119ad811bdc0610282ba02bf601c2c8434f9bc7952d7c93bf16e24b43e6d5cf7fb314500f4a9752416a211bafc510f7f124db08f0a97526ff0e7624b038b5a006cb7694636e30810a543575a08f55431dcec9d9a2500d12b926036dbb52f44a630cf7e7c24e1799e6649d05e30a5f6aa272ec658c29fcedaead9764e9c39b276254201e783ee496f0cd33ee95e3b2e2d61e8faaeae7c63c8ca1ad1785913af261562c38375aed514d5f4e136f73cba55f89cb8bb4b72ee416b143833d69af363073459b323e19fe3c67e44637aecc13f1dbdb621437500ee720a2ff2a3581874cae127fe2d844bfb5e2dcc44b18598f83633c31961d6b74b96a8e1ce31d6f4378ddc8febdc672cc7cd860f74adca10ee365af8e0090cafc1e43542c48a9b40c6eda31bfe06845313b1bc87ac4c3148f333f88ff3958842e2b1a95c8f6722c021f5e7c5bec82fec92f0aa4c884f851ba58568cd312babaec5d21a4e7110d1b7a823ede212ccf32ed70d117ad39f05adbcf457da0b456367e821cdffd7b990c098f4f883dde74d026e96d433cea8f4d6c3b5356f1ae28d06244e34c8362c9163040acf487617c6fe8e15576db3b9eb472b7f50272c8e33f53667ce2c190f6d172f23808a051ba2e53722214d48f1dc2caadabb016ea0529499ac3892466b58eb22cc50259b1d6bc1573159c61285bccef9101a42085182363de338e7e3e27b7dc7ba2e0fab2bafef7c47a5d96d532037540b8731303096703198e25123f4f629120cff5eb477f51b289a02c3636e05bd6efa2ae8b9bfd6a081a9ceea050863294016e7008d3fbd9742e926c90d6d8224bfa9f723c95d32353124794b46fc0c602d3f5e7a8bf18cae317fd4d9ae8d3c56eca1df6734ea962f1f4631c6b940fcfca8ee3957ceb4bb887e8b3388fc29c910d3e6a5878d743abcf356f91f375a03f4427a1f7ca5fdeb9eac67a58ed12c80c33ff0a76a6e77e8f191ef4b3222e2fe9177fbfdcd4b0d08d15c80382d5dbe05173f5ee9d84da4ea7cd011986fe981a45351eddba2855ce9c1a06cea22f08199864c0bc6fed31780348c7102d11f2634e2e45bd39db8b626970b32c56fde209dd0756373ea5b1d19f15b917fd8b00847843f88643a5511d07a36b0dd46cb0fb53547cfc321a22978e48e32caf467bc867987502228163d0ad1feae76129c8ba05c6074d9016263f7092deacbf4fbe461bab19b39e200308afa03b734edf9110cfa9787383f8497a14d9366c2986449ce03438fbcde6db93da9e0dccdde13eb89ef2fa17d2ced56f79d3a28e7c3f01feaea05bbac634fbc60ccac9ea3816fbc75a87aab4850a751abb070c6b6179fa3e329e72cd2ba3662a6bfffa36a1fd1278fba86ced50912af75f0f3298010e6ed7f9e0c37e1c6c09aa75912a5446718dd586709875cf58512630d10d535204e82e49d901c533d159a150f49e3deb58b0a6d60623583ff2cebac5dffda5edf7e4b37ccf3f6ed7805fd0351147ddec8ca8c35f25ffa8ad2dba8a569266f4323b124fbd80197f55f3f0eebcf15e7f9dc7a238b8089a2922b7a997448b4379659f5170867178e84842c12537350d3c438481c1bb5c539cc691397a1bc93e60958e2ef3a1f0796e6ecb779b3cae8952a250769073cfe6e78759d4359be53afc6d3e67614c90517a10b6cabee398760f1f5307244a994fdde75c182f191f126eaea7e7b1da3e8d925d34233ffdc3044a064a5dcf9cfcac69407a4cc91c5053069235fcd2338a9bf26a4bece37f47b26b17c39affd5384b1bf6e3afa579baf0cc47cc21bd29be2280302f371b00f75b664074ccf45238e3886c1b4fe8ca7ff95150198899ce45c6002ce0c34bd08dd3708bb9e8463762adccf3b1df079d462adecc84a6edf86df3b9d0f2fc46946d6109133a44aab47e3c896c976bf42774117b81803af066fdc5c404ae1a131807a7aa6747a92e77eca8a78dfa24603ae05d0ac74408fa05a3e2a73227ae411d86c702cd568972481efcbb788152f5d41fcb28a91e28ee28f8c20978fb3a815576cc9c2625e87d2743edf18046f63b41c245254ecd9922df644cde0dfa64b7cf4492514e3fb8a76b42b2018a96ae4819343f2dd04ae73df3c5f86a402c0e17672a2d30e7c0ee8bd53d927ec14fab56c711c63eaa19c249a030e30150e2a9bc60339538d343838c44d462a79aa539f2220d52bcd04aa30f82c4f60f2bd235abd8b4a69b4e728274422b33269147d8124b1325e48eea91d236fae0ca38fd5c5498c79a71405a6a2d6e90e3c31232192d27a1c0c31dfb588e83b643705ac638ccf8b5a1fcd4323700f69a45f5b6c368efe305ad85925c0b15fdb74b8027edca697172ce498760175810055c8fd4eca204d3747af93def9636f2619e42af69601fe7328f68f04b56d0e6c311f4b112928f0ca8e0323b77966efe903c3644416c2d705efe88b9c08f447f22f1136f37648070fda537ef6d335aa7e4a110cd0231dae6a286d18e46db5afddabd8fc42451a9fc92168a6f5f223b2c36a7b3259bfe9eff3d10d581a14e0cd2f00eda6d6911b2db72a243d0bb055dbad276cfdbcde537b5265759072e0a300c3f3e4689689b420c3bbb38c14b54c60ede2d9d627e3b5769fd7e4db819ea770a8206d7ade892c60f8983e23d720783db811113e2494d1a1483081137eaffbab7673ebf9b9aaef33ce21702065ccc0556cc9a62e68a1f497dc686294f7aa23288ab743f3206e567af9c418ace3e5e1fc603bf2d72c1334672448d8e33829a4ab53eeb0ada0b6d978408ae00f92b4bbdcebc9726a2db25aa86a4435779d4a61e4ba737ba2078b1971ddd59c5dcb2ba94f861da334b1d78720737f0728e68ef7b79949029a22ff815fab1cb3fffa7250443cfe4268b0ea5b720c93e4cb047cc597f1a28280a1bc7405134626fa31ac41d712fce0cc4d210d1076dd3e073896260a06cd401668a060e7be45427a3ee5c0df5f4a98e62977ff27c297c92f9afd729f3a14cfedd1dd4f269202c18677a639aa7fd8357ca47950309a4b26725c0fe5c684e38abc92c3b6f27773fe85beaea728fbd765a81d14687b7d38d558498d10e3089e33bbaceac5a5ca3ab0513e15ce93d6965bd2c9e5b7e2f3a1d91e5285bbca0a9d6c15f9bfe5af843179b899c011e00f8af35d112d8665d35f58243202c425814b25dfa1bcb08b03439d5b384fa93c5972"}) 02:42:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:21 executing program 4: geteuid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r0, 0x407, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000200)={0x8001}) r3 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000000)=""/14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r5 = dup(0xffffffffffffffff) setsockopt$packet_int(r5, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000300)="003e19b7d3164dbd0c59b45a2aa9d53b99e7bdfec4d9c2bf1fa0f3acaf2ff2606677d4f5c68a3fecab3c68d3c9422c5ec944049ee86c64a72770b3c21f6cc265b1a18937e5eb57cd98c96061ca93d3c360f98afb874e8c5a53fd03e078ea4d766699a15124f43402a79fc1c51b19d66e5c181af1d034a34df5638215538fc90614ba853ca503dfe82c6ca35487f095a797c0a6781ba6000250d1bf93908306efa9c2b85b30cd7253a818ea4c5d5b92d634d563042d9be19dcd38efa1b686266d7367d2fd12eb3c086e4debc057e58a2f95616042881356560ba78c7c2eeced082277baad357dc8b983bdb05d", &(0x7f0000001340)="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", 0x4}, 0x20) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x3, 0x0, 0x0, 0x800}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x22a00) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000180)={0x990000, 0x101, 0x5, r7, 0x0, &(0x7f0000000100)={0x9b0908, 0x2, [], @p_u8=&(0x7f0000000080)=0x1}}) sendto$inet(r4, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x2001112a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8408, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a96825a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x165, 0x4, &(0x7f0000e68000)={0x2, 0x4e22, @local}, 0x10) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0xc3b1b5b1ec288e22, 0x0, 0x0) 02:42:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="3c95416164cd419ef7760c3f2bd838332454be5960819d614aaf01fd44b381ef9760fc8a6511fc243d34618b21c7664f7de3984df070c113bb5e15d3bf9753cde8171d76aa742770f75d910deefdf20170263f5116054960a3525c77d818de0b7fd731e1fe8ddcb5699f0bb77c16c0c537bed77d3557640616e674b5a99e580a4ccb211df4d83f3a71d48b07ab3ade79cf2d8a7b64c58169d7ecc3d2ea36def2a273bd76e2acab1e129d21b99b", 0xad) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000440)=""/171, &(0x7f0000000180)=0xab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb7f92e88606bc507}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x4}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 513.904671][T18298] IPVS: length: 171 != 8 [ 514.074803][T18298] IPVS: length: 171 != 8 02:42:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8408, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x101800) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40001, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8408, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860bb416ddda7646af7974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0xc3b1b5b1ec2806f2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) write(r1, &(0x7f0000000000)="116c2345ababa763fcd91de7648d56703dc60ef537a4c4fc810a5c92a1505bb5c4f93e8061c30fd039a4f8a405b11cd9a0c81d4a6fdbec15626fb45cc0569c", 0x3f) 02:42:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x42140, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000440)=0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="f7aa79f8ea19e6403c90e430ad05ad6996a5ef1171df52f93c77d0c5f55076cea41dadca98ace76f54abcd52580696445f85d3b2dc0c21204379f500f643ad31a61dcdf6064807622c224b957b888668d3c6d6d97cb2", 0x56, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r4, 0x9) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r9, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x3f}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001810}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffff9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x64, r6, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_SSIDS={0x50, 0x2d, [{0xa, 0x0, [0x11, 0x12, 0x20, 0x20, 0x1a, 0x4]}, {0xe, 0x0, [0x20, 0xe, 0x18, 0xe, 0xa, 0x0, 0x14, 0xf, 0x5, 0x20]}, {0x5, 0x0, [0x18]}, {0xa, 0x0, [0x4, 0x14, 0x18, 0xf, 0x1c, 0x10]}, {0xe, 0x0, [0xe, 0x6, 0x7, 0x4, 0x13, 0xc, 0x9, 0x19, 0x1b, 0x3]}, {0xb, 0x0, [0x20, 0x1a, 0xa, 0xd, 0x1d, 0xd, 0x16]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x400}, 0x4008000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0xdb) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x2001112a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10002, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000180)="f6bcde34f052c917ac1f64c9", 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b825a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3, 0x3}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x2001112a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'nr0\x00', {0x1}, 0x40}) 02:42:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x2001112a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r1, &(0x7f0000000180)=@un=@file={0x2, './file0\x00'}, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) statx(r4, &(0x7f0000000200)='./file0\x00', 0x800, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = semget(0x2, 0x0, 0x200) r8 = geteuid() fstat(r6, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r11 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r11, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r11, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r11, &(0x7f0000000140)={0x7}, 0x7) ioctl$TUNSETTXFILTER(r11, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c40f9a9f81c9ca3e2071270260000000000000000"]) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r11, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r12, r13, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3, r8, r13, r9, r10, 0x2, 0x5}, 0x4, 0x8, 0x1}) fchown(r2, r5, r10) 02:42:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="30c29d9d8dbac250ac1701026569b0a63aacde179d4289a728a2b7", 0x1b, 0xfffffffffffffff8) keyctl$unlink(0x9, r3, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000100)={0x6, 'netdevsim0\x00', {0x1}, 0x7}) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYBLOB="f90c000000b932fb3011f77d82cd9bd552596b5192cd10edcac9b2762698f518f576fdbee99bb69a9b5ee5301f31f9de49aaab0359b1d59410d4377aa14471527981a72790a6a6263ab7ca3e3ac9a99e4ed8311526012f01cd0144d4f4176495ec10a97165da32a48aff01503ad674f0d36e45fbfc3c58d20402c5da64973882ed70e4cb08ca8103628657f66c3b7390fa558b4423801c02e6c3d536bafbae1d71b9aa2964e25de771f89861964436cce17c4d3250bf056945961df76584117e5f04f22e43abe1c71fd57f954330bdccd365fd914d"]) 02:42:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9031a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x1ff, {{0xa, 0x4e22, 0xfffffff8, @remote, 0xfffffffd}}}, 0x88) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000002c0)=0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:42:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x204100, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = dup(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0x7ff, 0x3, 0x8000, 0x81, 0xa, "5f662f9b04b7262c"}) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}, 0x1, 0xfdffffff00000000}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$packet_int(r2, 0x107, 0x9, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0xfffffff7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0xea5aa43877991ee4}) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000300)={{0x5, 0x1, 0x3f, 0x1f, 0x1, 0x1}, 0x6}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r6, 0x40096101, &(0x7f00000000c0)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) 02:42:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x3d4, 0x200007fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x3c2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x155) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000007a3000c300000900010073797a300000000000000000000000000000000000000000ffffffff0000d217873157709367670669eadccc0df8c598e0d468e0d159a343e7700cfdcdeb2223d40fcc88631414c6a1dbbbe4e59edb5b9ba5b5db8c2a59b4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750cbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 516.906858][T18413] QAT: Device 0 not found [ 516.913081][T18410] overlayfs: workdir and upperdir must reside under the same mount 02:42:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) userfaultfd(0x80000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) [ 516.958972][T18413] QAT: Device 0 not found [ 516.966679][T18418] overlayfs: workdir and upperdir must reside under the same mount 02:42:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x80, 0x9, 0x4, 0x100, 0x101, {r1, r2/1000+30000}, {0x1, 0x8, 0x0, 0x5, 0xea, 0x5, "8d6be242"}, 0x10000, 0x849a742991a757f, @offset, 0x7fff, 0x0, r3}) sendto$inet(r4, &(0x7f0000000180)="e5048a920100200001e40000f65ac418ded8974895abeaf49e834ff922b3f1e0b02bd67aa000010000c7a95c25a3a07e758044ab4ea6f7ae55d88fecf9021a750fbf746bec66ba6ab6fe338e1e27d53f9e94ff1bb1347b64a642216c33649fab2d7c0706ed1655d6d601bf24e3f4df7f84aa9813691ca8", 0x77, 0xc3b1b5b1ec2806f2, 0x0, 0xfffffffffffffed5) 02:42:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r1, &(0x7f0000000180)=@un=@file={0x2, './file0\x00'}, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) statx(r4, &(0x7f0000000200)='./file0\x00', 0x800, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = semget(0x2, 0x0, 0x200) r8 = geteuid() fstat(r6, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r11 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r11, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r11, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r11, &(0x7f0000000140)={0x7}, 0x7) ioctl$TUNSETTXFILTER(r11, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c40f9a9f81c9ca3e2071270260000000000000000"]) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r11, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r12, r13, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3, r8, r13, r9, r10, 0x2, 0x5}, 0x4, 0x8, 0x1}) fchown(r2, r5, r10) 02:42:24 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x1ff, 0x6}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0xff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x7, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000700)) fcntl$setpipe(r2, 0x407, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000fefeff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517ee8ef699dc8451c670e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd0076cc91b381dda1e7e97c40b91eb692"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) sendfile(r2, r4, 0x0, 0x102000004) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000200)=0x4) 02:42:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x14, 0x800, 0x0, 0x2c6) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xfffffffffffffe6c, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x5) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) 02:42:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000040)={0x1000, 0x0, "2384f08aeacec13ef0aff902db5e9437246ec18c034c6449", {0x1, 0x8}, 0x7}) r2 = socket(0xa, 0x3, 0x8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100), 0x4) 02:42:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750dbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:25 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="040000000000000002004e24e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e00000010000000010000000000000000000efe30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c78c4d7c32a497334406ac51bc58d4aac4de83c3b5fbd1a6050ce8e1bd904a93bb64ed729d85f08411fa5e82656def4d06e0d8aa217449c7c27f5bedbc3af79d2769f81e7f10911a124004b79d92377c1be1a0e42ecf554221b13bbdd8e79ce957047660c2c30d8449d6cad1ce5e0079513e2664"], 0x210) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400)=0x1, 0x4) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000680)={0x5, @sliced={0x101, [0x9, 0x7, 0x9, 0x6, 0x8000, 0x8, 0x7ff, 0xc00, 0x9183, 0x9, 0x8, 0x20, 0x4, 0x1, 0x6, 0x6, 0x7f37, 0x1, 0x101, 0x7f, 0x81, 0xd9c, 0x3f, 0x7177, 0x0, 0x4, 0x3, 0xcf, 0x0, 0xffff, 0x3, 0x7d05, 0x800, 0x401, 0x3, 0x17d0, 0x7, 0x0, 0x5, 0x4, 0x0, 0x9, 0x40, 0x800, 0xfc00, 0x1ff, 0x8000, 0x9], 0x8}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000780)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x401, 0x1, 0x4, 0x20, 0x6, {}, {0x1, 0xc, 0x6, 0x7f, 0xb8, 0x1, "35d4a292"}, 0x8, 0x7, @offset=0x96c1, 0x7, 0x0, r3}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)=0x3f, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:25 executing program 4: r0 = socket$inet(0x2, 0x5, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x6, 0x129140) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0xfffffffffffffded) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x254}, 0x1, 0x0, 0x0, 0x20060044}, 0x20000000) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x202800, 0x0) fanotify_mark(r1, 0x41, 0x8000010, r2, &(0x7f0000000380)='./file0\x00') ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x1951af5a6a543c98, 0x0, [0xbea3, 0x1ff, 0x9, 0x5]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x4) 02:42:25 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x5, 0x12, 0x4, 0xe000, 0x8000, {}, {0x2, 0x1, 0xfa, 0x6, 0x57, 0x80, "8639eb17"}, 0x50cdb028, 0x0, @offset=0x721b, 0x1000, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x1a, &(0x7f00000000c0)=0xffffff7e, 0xfffffffffffffe25) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r9, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$TIOCGPTPEER(r9, 0x5441, 0x97) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r6, 0x621}, {r3, 0x600}, {r7, 0x1000}, {r8, 0x10}, {r10}, {r4, 0x90}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xf8b}, 0x8) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x8040) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1a}, 0x5}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in={0x2, 0x4e20, @rand_addr=0x7}], 0x3c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x1, 0x6, 0x3f, 0xf7, 0x80, 0x6, 0x9, 0x1, 0x82, 0x4, 0x1, 0x4, 0x40, 0x40}, 0xe) 02:42:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3800002b39b001213463b1571c13e0bf00a243989b6f60fcadcf68bd19ffecc97804c6311fe57c491ac7d4d7620660fcb97b756621757efec2fed24463cde588dd5ba45e5c6c3925f5b8c18012ad32697ce0d93cab5b83eced854c2a5ce2f44df45530fb0d8799f072200261fc65bac509d6993814a73a110ba5aaa6aa10f5c80517bea51ea77da2c0b8a8", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf25180000000a000600aaaaaaaaaaaa00000a001a00aaaaaaaaaa1200000a000600ffffffffffff0000"], 0x38}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x6, r2, &(0x7f0000000740)="e6cddced0e", 0x5, 0x100000001, 0x0, 0x0, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7127aacb039759ec, 0x95, r3, &(0x7f00000003c0)="ceaea1ebddd1ec87c797cf8b0e775c77cfba5e8905ec4eaf4aaff233fb0a3b7489df85fa", 0x24, 0xfffffffffffffffb, 0x0, 0x0, r5}]) r6 = socket$inet(0x2, 0x2, 0x0) fcntl$setpipe(r6, 0x407, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f00000005c0)="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", 0x164}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r6, r7, 0x0, 0x102000004) getsockopt$inet_buf(r6, 0x0, 0x25, &(0x7f0000000500)=""/106, &(0x7f0000000580)=0x6a) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r9, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$PPPIOCGDEBUG(r9, 0x80047441, &(0x7f00000004c0)) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180)="bd2a1821eed09723431c5dc3c92eb7ca29b42d6a96966e1f88591240158c6a5a1ce0c71c38db32db7b1d1c3b106fc9c2409bc8a99e893243d40c3d926f50c33811c8e886872412217b1397ec09ee1b2248843ab58fb4758c23c31de72f3be079710286f0e583c7b656e8a281056ed1c58462aad17965957d41fe346a455c2d3138a8bc37f0ac258b3c0c5e854c766d4e64996cbaef0150d7d123770fde8d97003b10fcee0322c280817eed3396bddd718bb40dc2788c639743fc7a6274609389cab0fa4f4046711a67aca6e07648a81faa240b400f2a265afc041f22a19c372cac6ff10b296af5e28999d4069eed124ba64f8b71ebbc", 0xffffffffffffff78) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0xc3b1b5b1a42807b3, 0x0, 0x0) 02:42:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x20a040) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) r2 = inotify_init() r3 = epoll_create(0x5) prctl$PR_SET_FPEMU(0xa, 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00007a8000)) r4 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, r4) inotify_rm_watch(r1, r4) 02:42:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x1, 0xc, 0x4, 0x400000, 0x9, {r2, r3/1000+10000}, {0x4, 0x0, 0x9, 0xe4, 0x81, 0x80, "b41788c9"}, 0x1, 0x1, @offset=0x8, 0x0, 0x0, r0}) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 518.765469][ T2621] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 9 prio class 0 02:42:26 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="01"], 0x1) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9c0909, 0x950, [], @string=&(0x7f0000000000)=0x90}}) sendmmsg$nfc_llcp(r4, &(0x7f0000001780)=[{&(0x7f00000001c0)={0x27, 0x0, 0x1, 0x0, 0x1f, 0x4, "46b28992143755c0fbb47ff8c8fe9e7dcd2c4f2c60ae8cd871b858791b3f44f8a0312f48719d251b8c2837b14411d09e82ed3a0f22cbb580bf560c083ac46c", 0x1b}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000280)="63303600cb5d37c6044fe92d7c0aaa478d7fbd56046b6b94a56e487b979bb90dfda8ced499c4d5d1a15604a1bb947af8a3e3b6281aa522b2539a813404f794211ed702cb636dae7adc97cf7a8bc4f9d710b4b132fc6535f5f98721b291002344c9777d48c25a844046851bfcd09331af38e81e9fe79684f20cd8de268cca471da5b8d96e5f726509df93f3421cda770b39455573fda0269dd7353c16137ef0d3ceed56f3", 0xa4}, {&(0x7f0000000340)="76234c0efb91a89aad9f6470308f87e837fbe05cf4856911627b230f4d689040fb27e4288f4cb3abef55a32cef31a966cfc667b5112791ac0491280957d5f94807be011e4ad43b8c83b36dd47993feafa312178ddf58f32d52ea2d2b831736e9c61e59562391fadb9ccd0879fefa3fe5cc8da8223c7ded37d9be57f27ed84b023e3e2afd5d21b2d4c147b617dd1a02ee57ae2834b5e61b1c4a1b0a7dd811522367cdb6c793f96535bfcc1bb8b08d8356b69ae9c8f5d5986e5e4cfd489142ffc9789f82ea10eb5a6b98252318bd7ac94bff1c7b1e25e1d62b504d2a77e089ef", 0xdf}], 0x2, &(0x7f0000000500)={0x100, 0x117, 0x0, "68d0a1490fbec2d6e5b59bac6d3a760206247052a74e510ca7f631eddee472ec3a8e1a440dcafa7648c2739fb6ac289f31c88c2cec97f5d92a298957e5e8fc40c40beab8f151fad3c5e5771b52f6805a0b359c9b4ebe9aba3779ecd57b45aad5ff14ec300a25d48fbe144f392b7843d95aade6689c98fd61856186032ef1bfb173de0daa4b211cdf540ba38ac3da3a4bd5a64d26a093586519da94f708761eb7f724ad21bca0645ab62595d3f6e692e53904172924b90d2ee88ac2ef56e0b768e286b6807911224cb92b07670998ef021b830ec54a5b06831745ff7fe0fbde0a544dfcae946ee6e8fd81"}, 0x100, 0x8000}, {&(0x7f0000000600)={0x27, 0x0, 0x1, 0x4, 0x80, 0x2, "717994847def2735028aa548a1d573bf39f75432a75bef34fce89e84544f15721855a44eef94463e185e101ef86fd3ffb6f4d0758aa1d5af247e50c2d0e5ee", 0x3b}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000480)="25f3d6d04bf7dca84a3300c80646cca72d71e38a4fbde9e6cbdcb409ea34ce9f98785a550aca9865a915cefedc6e4ea57206446ea1bf4e7918", 0xffffffffffffff0c}, {&(0x7f0000000680)="0650b4f566fb0d76416c41fb9a9e270ecc1df5287ba182a48b602256aa53675ecc03c6cd37d19a0e407ef042400ee3ecf9bd9f47976a796f4b26", 0x3a}, {&(0x7f00000006c0)="a1690115c3f391d70328bf953237589f52d0882d98feedd399e3461f338067af1f57d111b46fa8491489d604f5d5a7e9d8b2dc65e4aa136ee3da1d0c04d7dcb2106736434f94075fd51e87260ae8f3d07b38b87802531de723c083aa9362ed58ca74acafc6339da1d06e3b54ee81f59c1a0c27c808378927d70a7d897acba9f87509a6516e8d0f84a7caa3b28e2d2a9d8d42fa3e5b7c118a319bcd0238d6c11a376d8fe34b5496a1a3b9a5fdef74960f6a0e7c961621669471a283df62af8162eadadae99460a09f46cc2ae6bc1245fa73889cd6a29e73", 0xd7}], 0x3, &(0x7f0000000800)={0x50, 0x113, 0x0, "fbfd271afd0b5f97f4c48c9b9a83ae1545359f5ecb9857fb9443ade101f281c1f9a408c16476bf8513d5e9bc3f22770f4e3b6387ea3d1d03548c3b"}, 0x50, 0x8008090}, {&(0x7f0000000880)={0x27, 0x0, 0x0, 0xe, 0x1, 0x0, "ed6487a5ebe4d1dacf85b52697c204cf21413050fbca2d4cc1252dff6120f3c2ee47f4b0bc4f2aa06d9dae74a9639cb2e9aa1fa760c0587e2bd6e4a1327965", 0x30}, 0x60, &(0x7f0000000d00)=[{&(0x7f0000000900)="85e3a41de7fef0d5c5576b7d1c0a6c6a7781cfa8e6b716d1fba23d632a55a927daa73519d667715978afd73a223799fe583a5731858d5caeead5e49d81cf4191719adbc366", 0x45}, {&(0x7f0000000980)="7f40bf32b9a738a581c8a5558ce095af55deaa57774e8d984914d438d725ee61c62da856f6d0f15d3047497bc8a9e46044614e023aa65c7e5f0331c982f8b35e6f9588d54c9e6517112b77d040d4d3db6afd49d5ba61f3255faf080ffb50863d9389368cc4433db5f6322ef426ae2ae72c0778e51135b641ae389a71f2", 0x7d}, {&(0x7f0000000a00)="96befe8a36a263fd1db4136b5ce8164075b0b7aaea841ed3d99da7ab357d99f23dca58a628dc7cd3815887184676cff6aff78413d1c0b46f2678a9924f839e1f46063ae326527d3b48d8018b41a7829b682744c34890b71b30ab1f717954f26ac07d97d97d367d722f11305cf1e0e5fad44359d0b02cdeea6ce649dcd850310f3d18", 0x82}, {&(0x7f0000000ac0)="c4ca7feceeab66f50234f4b65501da6a26361bf0d65e47f94586939ec974bac286ca24ae6b7b69a979a8cd", 0x2b}, {&(0x7f0000000b00)="0a40d0abdbf291e7e9c194d3cb1d56a74875c2433320fe76c1eab5801775571c2f45ebd96015394674dba06bc7a0f698e3596876395aff0ed3a8524c1b80406b387f45043759fef4926ae6333ebc15c4b8078945047d11bf85ae0f3af70fd26b75e08197994b72526499acf2f1339f17b13e43e0070eb2c75d23329132e68880b7f8e4150fb9df14bcd3e37cf46abd6750c8fdacf978c067b7753ce825c531ea0cbef6d73261df9b065b62e8b2ec", 0xae}, {&(0x7f0000000bc0)="0f0ab6e51b92cb1233679ce71a7dcdc27aebd42be6d875cd0fdb8a05a13504b24edb02c28c9e60aef2d18c4f564fc31a46ee094f63900b9264e6d7fa4b21d31ee5d691ae9dc07f45fe0f178235dc2c9f0f6bada5cbe48551d11ad2217d9cb1d142dacf03154ac26d771e43bea001f42918", 0x71}, {&(0x7f0000000c40)="cdfcc1dd28dc33ff57358ad5d67e905b28ba8fd255714fc0a54a4d1031e600c04d2f37e5f897b412482896620870a3357fa27abc3b4f46789f0b17fe5e6407a508afdb427e626ea98d98a7b8134599a9c4c34393386c885cef7c75d112326940b616c2c2aea96f25bb1c1544fa36990b41e8d33a6bfecaa8fce3a279867e3f5a3113325aed18bf7ee3c3bc20ae21f3f5e6744af7ee71a35e63a30ddcf62edd9083c33d0090cc59d9b17323f59ef6bf56846ef1bb", 0xb4}], 0x7, &(0x7f0000000d80)={0x38, 0x115, 0x9, "3a3531af3291f0d3559133ea6cc4295128641c4d3ae68240218fe41bae9cf2c159bd31f899f17ad7"}, 0x38, 0x40004}, {&(0x7f0000000dc0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x62, "a27963b7e05dd0ea545910f4fc0d9a803187018918db05ee8a19041096fc0baf2bc899e05fa1647889f733d733b34c96c6678b3b500f1b64ce47538cc0a197", 0x3b}, 0x60, &(0x7f0000001180)=[{&(0x7f0000000e40)="c7eda3eca6aee20b381f33a4332852885fce3a886cc33fc5e96b15fac5ef652755948aff6df209357a3e209e3c87bec09ba902cb83bd6cf198e16a2810cf514f389ca245ba3f6839d9e3a3e063d7fe7a554c1fd735ec424a21613321ff4062312b1bdab3067835982bc49ec0d33bf7647610d31efdc3e9a2eda6ec1bb6b6053f9df1e144f68b31c36a78af23996ea31401f42665820e5425d0655f35d89554cc8f3095aab9c4b52cca", 0xa9}, {&(0x7f0000000f00)="bcb6dc6988bb3dffe351d94b0e196c4af784d099bbca0ef73398d1ae0cc89eb7571c0b2777f5cb8dbb3841b0cd00992f5d3acab6b8147b43a1d693b01a6afb32c2e2143ac876b102b762e189d4025a93cdbb66c3716c4314566524655c98a22cfdd1198c7e9e6c3448cf6972de8d918265d973a09991b43a48b9f376aae102ca0d0d18fc895e052e35ec9483f2b68e6716dc92d5bef90d09708b6c47341743d8d29d67f8074ce13bef7f03abcc11502c3d5353734c677f8817ec0205", 0xbc}, {&(0x7f0000000fc0)="a247bb5d7776265173bf", 0xa}, {&(0x7f0000001000)="d396c26969d01f99dd", 0x9}, {&(0x7f0000001040)="792fd61bfcdbbfab999a79c1604c13d539ddff", 0x13}, {&(0x7f0000001080)="ea5381fc12b1f0f72303f505d192266032b90f890878c22e2754013d32a6e70e2f22f6b8dc243ffbbf88281e860bfa41aa5d1e4d160384278e38495bfdedfb46af20f779abf0432692bd4f14f572a966f213075c0881618ea2", 0x59}, {&(0x7f0000001100)="d3d4264c2110d927b9819cc597763da2c1072491ab8913a35deae35f4f7954f9de881c3cf67316522a2a807bab06b579566afbf7689671eff277b0308ec0ea74828c570983674296044cd4bc1151c5fc5420bf42c5a9cce5", 0x58}], 0x7, 0x0, 0x0, 0x4000000}, {&(0x7f0000001200)={0x27, 0x0, 0x2, 0x2, 0x0, 0x3f, "86f0eb4c57b1ec7023c9d092ade2b20c0025bf65c97edb48f335fef02890ba42e0c811d1e6206ffc6603cf7bebe9b25e0292cd14a117d9605e394e2b7f7668", 0x2a}, 0x60, &(0x7f0000001400)=[{&(0x7f0000001280)="31f971bb33939ce22dcd37d55d6a86cf035eed1c5334131abc4b11c074b1e75c6113238cb3f5656b85c37b1f6866ab69488f9b8dade5698b15cba33ac5d8089ccaa85c2898b1f6395b1dd5849d247808ddc7b590413cd9c57ac717edd02191dca30ee33d18b4f257831125a8ea50baf44d8f2279a2204b08663ff62a246b9526c6d1", 0x82}, {&(0x7f0000001340)="8c2c742f977d249df7533c454957d1cdc286bec9b4a68628231ad6936532a89553a593f20b56796776b059148fd65fc5cd53df8157524469c85c821b5dc7307545f6c139a540cd5cce73edd6ddaaa96b10122f5babfa4d7091d65b4bda83fe4fb450e9399d3e2d5586403ed56de2e4f1fe3f3e814d174de4eab08a77a17ff2c3cf7e99e645f23e5ec2fefbc9ec57e93159e40fa1752e40a8f32cef38d37d87fa50c32694eb222dbd4f70", 0xaa}], 0x2, &(0x7f0000001440)={0xf0, 0x107, 0xf7, "c150ffea44a24d7da4096c811b9d3660250ac2ab54b1d4ebc6d84b3a98507b6cac539bff96a4d9d03dfc62ee994e22e811cceffaf024e7c140432aa0df0f13a330ffdbecc63b13bcc8b209577b3469d38a5da82e23d9bd07392f8594886a524be91863156d02d96d9359fcfb6c75aeabbacfa4ea37c21d8cf4a21ee7ebe9de96a46c246f66ba00e040785a94faaebd406031f2f30b4f3fe1a5d3b6abad28cd256651da306de2f67e272264f457ff1a0db357802831fe6a60ce50f61b4da71b3b829dfefba8b311ca9d37c72853d85318e3a134df067c33334ac0"}, 0xf0, 0x4000000}, {&(0x7f0000001540)={0x27, 0x0, 0x0, 0x5, 0x1f, 0x9, "912a2352400ee1e54043ef93d64f47799d5839fb9f2a6aba0a4c8e73615cba6b902ab9a73cbc1d10e56787a80619716eade6f27b57f9edb3f70ee358b8aeff", 0x33}, 0x60, &(0x7f0000001680)=[{&(0x7f00000015c0)="c8ee1bfe77794f9a476a8753e8f92654c8d5fbb5f941dc2728518a4c726ffe728aa36a0d0876c3f2f62bcafe44164758d4c4135a45d03c9672b2cd75dbd17e4b26300d94d42e5198bab392e05c202c49de998b25d229d587f7c330b1facc0d19034d29d2c5c478a29723883eb0b804e6ec189bde283e2789ebe55bda93bd0661420171c70f91ecdcb18ed10879de1d7db91e7b97421b7566bc91a637f278290cf90f260b54ac226f62ac3820", 0xac}], 0x1, &(0x7f00000016c0)={0x88, 0x10e, 0x1, "36a862186a6227adf0c5d73e832d142367945e8808c37240a95c7edaca2759a74ff8ca5228b570281306413f4c964a7c48b216a113e1b42a7774ad48d109eca4d02d171145636429900369d8e461512ab213d938ca4e858b0dd5d18d0293d5e37332151f4c9ed37c025e3739484aad23f3"}, 0x88, 0x80}], 0x6, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 02:42:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:42:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa0800, 0x0) recvfrom$phonet(r1, &(0x7f0000000040)=""/68, 0x44, 0x2, &(0x7f0000000100)={0x23, 0x1, 0x80}, 0x10) 02:42:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7510bf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000000)={0x7ff, 0x9, 0x4, 0x4000000, 0x5, {0x0, 0x7530}, {0x2, 0x2, 0x4, 0x2, 0x4, 0x1, "1836c29f"}, 0x0, 0x4, @offset=0xeda3, 0xffffff01, 0x0, r3}) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x5, 0x9, 0x5, 0x0, 0x80, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x20400, 0xfff, 0x9, 0x1, 0xfffffffffffff295, 0x9, 0xfc01}, r1, 0xd, r3, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) dup2(r4, r5) r6 = socket(0xa, 0x3, 0x8) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = accept4$inet(r6, &(0x7f0000000300)={0x2, 0x0, @multicast1}, &(0x7f0000000440)=0x10, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000480)={0x2, 'vlan0\x00', 0x3}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f00000004c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:27 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x5, 0x12, 0x4, 0xe000, 0x8000, {}, {0x2, 0x1, 0xfa, 0x6, 0x57, 0x80, "8639eb17"}, 0x50cdb028, 0x0, @offset=0x721b, 0x1000, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x1a, &(0x7f00000000c0)=0xffffff7e, 0xfffffffffffffe25) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r9, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$TIOCGPTPEER(r9, 0x5441, 0x97) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r6, 0x621}, {r3, 0x600}, {r7, 0x1000}, {r8, 0x10}, {r10}, {r4, 0x90}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xf8b}, 0x8) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x8040) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20200, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e23, 0xf498, @ipv4={[], [], @empty}, 0x4}}, 0x3, 0x7fff, 0xfffffffa, 0x400, 0x84, 0xffff2530, 0x8}, 0x9c) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:27 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x70ca0024, 0x145, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a6b, 0x7f, [], @p_u32=&(0x7f0000000000)=0x8}}) r1 = dup(0xffffffffffffffff) renameat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) 02:42:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000080)=0x4) 02:42:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7512bf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000180)={0x40, 0x800deb661a989faa, 0x9, 0x0, 0x25, 0x100, &(0x7f0000000100)="29c730712f7e45ea232e101cd16792fc90b55bd9ac05cdb96ea53475add92557f77dc61dfd"}) r4 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$selinux_attr(r2, &(0x7f0000000080)='system_u:object_r:src_t:s0\x00', 0x1b) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0xa, 0x3, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x20000000000000d3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000040)) 02:42:28 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8040, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1c420800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="001228bd7000ffdbdf250b0000000800020004000400"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000200)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x200000b2, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r3, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x7ff8, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x404042, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, &(0x7f0000000080), &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000006c111c540000000000008b6b0cbc3c99c8343018b400000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000520f253a000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000002100"/152]}, 0x110) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = socket(0x28, 0x1806, 0x8) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0xdc, 0x6, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x7d, 0x7, 0x1, 0x0, "b1b89cde9ac1610050984018bfbc7132d44571d13de46e228c9bb4e0850d20421ed17dfd5b16c0f47f902d63928de6a3d167632cfd0a36e4c3eb06e2a32bb1438e5484c3c8af5eacefae7b5036205b5d7fa7f9c13e4c46796a5e8e66f8c70f1dda5893e1aa34d888dc15468eed049b6ab13e8f565955537c0c"}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELSET={0xd4, 0xb, 0xa, 0x201, 0x0, 0x0, {0x4, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x23}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_USERDATA={0x71, 0xd, 0x1, 0x0, "cc2e0f5f0b1fbed29bf538177488682051bb5be41fef1e6b39dd859fd0275eca343441af9b33b205ffbd95c0b243fc2a488b457c8c400d88983fde49150f04c3ab9af20bd9b43fb976d32e6b8c71142d9c431411c25ae98f6144f2fcc740638354709d17126803187e556071aa"}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1d}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x33}]}, @NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0xa04, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x4}]}], {0x14}}, 0x21c}, 0x1, 0x0, 0x0, 0x4000}, 0x82070) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000000)=0x3) 02:42:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8200, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="6363365eab88ee632a765498ebd3883029eb34aa2b216ab4d4b59a25a9a5a7b293b459e159", 0x25, 0x2008004, 0x0, 0x0) 02:42:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x2000000000000074, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x4}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x3c) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55cf99017a221a750fbf746bec66ba", 0xfffffde5, 0xc3b1b5b1ec294a72, 0x0, 0x16) 02:42:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/14, 0xe) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0xc200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) memfd_create(0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = mq_open(&(0x7f0000000100)='yeah\x00', 0x800, 0x28, &(0x7f0000000180)={0x0, 0x80000001, 0x7fff, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r3, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x2) socket$inet_dccp(0x2, 0x6, 0x0) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x3, 0x0, 0x0, 0x2, 0x3f}, 0x10) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:42:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x9536) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "fc7d08ee05f6eda3e1c18d60dd7fbd8579810b3dfab5f3ea4c72fda88095496a98d796084bd432759a4d5c5a305b"}, 0x3e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) write$P9_RSETATTR(r2, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)={0x5000, 0x2000, 0x1, 0x20, 0x7}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) fcntl$setlease(r5, 0x400, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000280)={0xf, 0x1f, 0x0, 0x9}, 0xf) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) listen(r0, 0x20) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40000, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000100)=0x80, 0x4) prctl$PR_MCE_KILL_GET(0x22) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8408, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = dup(0xffffffffffffffff) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000040)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x7495) r6 = accept4$tipc(r5, 0x0, &(0x7f00000001c0), 0x1c00) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = dup(0xffffffffffffffff) setsockopt$packet_int(r7, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r7, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r8) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) close(r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r11}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r11}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r11, 0x80}}, 0x10) r12 = memfd_create(0x0, 0x0) r13 = dup2(0xffffffffffffffff, r12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r13, 0x0, 0x0, 0x0}, 0x30) accept$packet(r13, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9a1bcf0cb3e48378}, 0xfffffff7, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xee2774215e6c9bc}, 0x4000000) 02:42:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x2001112a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 2: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r1, 0x6a, 0xd6}, &(0x7f0000000180)=ANY=[@ANYBLOB="656e633d706b63733120686173683d626c616b6532732d313630000000000000000000000000000000000096f96e0500"/79], &(0x7f0000000200)="7294b7b6612c6da459d7624785d765c3266ca1ce6eaf10b40caa60bda1548908ee73a26703302059803d435695fef1fdacf596a26a57026d60090d7ff736245a1d41e9909b63cc1d14dbadb2751592081ce56b8dd68dceb53fc4db97d57d7f5fbf80f9ee60499376dfa6", &(0x7f0000000300)=""/214) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000440)=""/27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:42:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="90e91b0a98a6e146f2132cd1840d61dfcd8cec4db110e64933db3387a78b6af5c8b29e65a3a5c9221462a25ccb1aee5ba48819865cc9e6caa374ae0a0bd0a6178970a4c193d5e988b95f145197456dbdeefb3491a236754806e5a7864a0639dd448eee6ea0de630eb08f162394ff18c80d96714a7afa833899a1015439b3fb0921fccb711992e0753665c11355f8f2f26fcccd3014b8606668161e8f67a7c3164869b62252a2a89bf486a265e9eb1d3677f7ace853bde4f80fdbed6d7332631ea886f4512fbf8bcd77ba662b856e64ce0eb375c65637ba33e7ebc494d4ff49f0056104ccea735d8f2710c8f9dd02a340297ec085a84a0131dea34d944e16c3090e5300e06f8441214454b76eb45c2fffe4ebccde73a835cd72e1681388c45c174ce1bcfa8246199e8734e660a1d1a0e13a8fac1c0f11aa04e7a70767211e0dcce5374da9d3d7859858e6182d92745ec8508ec2460648885629f49d05fd8dfc3e4c1d9a9f2c95f480f85c15f4a8e202c5cd1cd4b8a5af8ed60bdabaf18c57e8d3e412aa15e876fed6a72b5de0a86c9a57fff55f8d8984fdc46b5d890450948a8cc64e9cec564dcc868e80ad22cec341018a665a74dc6663478a99041412416c33af79761acad9c6f6024035a2caae28449690b3ccd3e36a09947352bc616c9c4f0d8028b57df7b35ee9ce014d355e5fe5e69d8d1e2473d69da1a552589b2d61a8e1f8972aff536c22b9d43200b2a2a972164b96e569c224a3f422dae1151c275c731532aeab132ceece64006cff7745009d9007e91560d815ce68f4dbf3c9ebe9771d908cccd3e41d1db1352a4b7ddd0906f914faf0c35fed9248550bb5986ceeb16b995aede78e7a6956c622125e6dcacb386b4cb012df285c2be4bd8012d7ca776c81775d6fd1a339ad36850b7bb38d5cfd9806dfcf40a14b553569b14f8423c8a3b6f262720db62380af214abd517987fae03f22cb95d26b3506f72808a1858f79d4fb53407414d7a1bd98142a097ac920c4f0144d115f9804956e55c6b84a406202cd5eb459a16e5587a7b4545f0b1bdab13d6ddd5e1c75085d69f4f875a84f9cc0e0c1cc0ecb24440b3b43b864d89f8de0eae7e44b7bfea641a63316c051f90b9cc5a5f4909b5e5a4e604f7aea350fe8db89e5654714d992f8d56b49674a61a15df25c73f0ff269662d1dd970a146738a239d6ce05c3c16b4683410e86ec5d06d9837e32e4a4424ab70967e49751da7e490c0322b4015cd1694fe66e76baac8732ed92cab1665d428b858f20f3125a238991890873b94a401558a4184899c5a9a76cde656798876382c7dd0f18d5b28aeabc3beac837abc085acae46fc9d96229a0cd4174c8d2f8129aed92bce6fa263327aaae11680ee91924af0fdfeee8c7336ad661224b88af6e53edbf01eb83f9fef8b515c78c4fff75ad73b3fe0255ab8c6078a3963ec9c222a2c2d35fa000faa119c462414996528591d7cb0ec135215a7abc3adda4ebc33490c555b5a57e2acd770a90ffd240fb016afcdecc9f7b6389e588099c431e2dbdf2d33cb2f4ee8efc08165331091a578eefdff3f3feb0dff62a28c42f1bf97f46bf925eb819c37f3ec4246a2d5d9c61d2bcd268e400b660d2df420301083655c3e68c62b6f134ab370484e6be07fcf511d7f4f7a096b2feab056646d26916b806b60d682224e92daa497303e52fae1dd6f38604afec9404be5d7a4ca65328d72e2980a1c11c7d5016e4a1eb33fa8b9133ea9c1b1f646dc23db90e97c854f2d25179ec5a38a5aec257a167ca7b46f0ec05f978d6013e65cf69251fe5e139b44ae18a4958db8671f3af7e9d3200ccf21a2195335cebb897ae3a664ddbb38eb3a22c06d47862ab5341606bcf8d50d735352a29ed20ea69bb9e47a362402b16b7a9658cb042cf7e4d268750b36deb539394045d426a8737feaa9cf814e74fe34d6b0b332b66417de79eee94986d8bef066d99a9e0fe63d7aa8d4b89137d73e3333157d7b4710c450f44296125a6744e9155e31a9b22e76d1b5a7a5cdbb3e6b06153123fb16598f71a3d22386256a30e7fcb103ad6f5c6e7f556b5d22ca15e3954499e7d71df89cd9488a58e9f959cbc104f6c1c90681d6bd4f08ef0115cf1a9dea4598cdcab5c4506a65b564985d35d090427ebbb60d3d50049391597be33f3cd391873da6a535c67146b2cd3cc795bf5cca5ac7eb912b4f8aba46cc001fae3b504b51f37e033d5decac5e5046f33b267dcd6cb06b4674b6296bc36dce1c8e986938917e8ef0c6e63aa96fcc929dc6b063d46d940be451519d996f00459acb515b646c720a20a8822afc4615a5620d645d30ce30e2a27769f42099adf661267b23afe5f0fa6a3d1f277f4462a134fc4de44ac44a6711087b89929b17ac1e9826c5f58b6475e17c5fc075280a01cbd0117f042f223a56459c700574b0c81629c8db68aa2998f1f9a67342aea4c59feeaab270660d665e0302e6757f781909dc311d425f88f476942070c0503d6df54ee9ef08c4e847d420f43b1abb1ad1beeea150fba3543dd95ccf2aa82bc298cedd201a43c9e887a56f7612561d5798a1f922313f6265e3fc590151f905647f40c7674e8ef413a474491981c83d47cdcb43684c946b3154f6a060dca3823f14838c9d58c8cf1edfa2d722dccdfb6d2ba6390b5f7c780321c44c718c948242215169ecf474b7a240c6a92266d06023d1dd4e48861d9d16b60c58ac80fadc928304d479cdc64eb7fea105f703a2b5696453a076e43c16c8775ff5dbe3ff9ed1f56158d2660ac9b20de86167088ff6767e0000a6c23236e5865234be8b5a4efb8887068fa27607ba10d56ca17a2cd4e57c04d222bf30ebae1e2baef7457c88dae05ef3f1904eec11b76b474ac8168e0b7cd8fc631a1204db42d745c4c75fa0e08402a6ea5254a913b0ab59b23b88cbf5d77b6322b9021ae6e0247eb8016a3f16b06363fe19f30869e6b9baa80941fa1a3499ddb2ace75bbfc969c5b37f362cd5a4039bd4abca4f223f9246a5f36efcfd2353c0602edf0676c4146948698f9b3734c16595d5b94364944c14d62bd2608362cf8cb937466735a67e2396cfc421a7160c04cb16f2ce085c2ac381184367abaf119c3eb25e45dda8c5873fa1726e48062b04034b52d021adc8b1937453ffe36bc1b3b336d37cd4d3b56b8b634ea59cd98c645ed690621988febb28df2407455daf022a3f876602244ef59321bf8e76197852b76d847b53bf27a6388ae09334f97984b8e71cb362f333cb07bff0208fd74cea7b6749343e318774b6c93b1068f7aecb8152fc7d4104a951ccf5e92d9194c526169220108044e426652e81e359208d958141787cfddf7bda2b69597f67108283ccbb71cfa393e95d01cd3a50fe9492a4ecd04f1e8dfb9c61714d1e3094cc0174daa3f8c88e1c348b7b9f86e633d92ee497d5371f2761ee4e65cf3037e0c42a37db482c5a0caaf097a55e0c0cee725a755160812423fefd8ba0249a837b2e3caff407817d247f7fe7630d9ce099ef40366380c455f1e6f93a3d27f7962135d5ada828ed76bc9a7dd8d25bc471767a28d5ea7c74a71926e1ab3c23bbb68b4a3228d0f18d3f64a32945f935d728f2c9baef36f3834df2b2b5028a3728b28996514bebc2b0cec04a549bd497b6679f8fd8f3adae9e2fba906646ff10183798effd3e6df75ab68e17704bccf8c9cea99567e8e5467dce2eabf3db6ce1b65cc3b7147e25cf2e89336926c5a241f765fb400de69ddebf4c127bd8ad24616e1bd5013a7df6407963cf38544e9df91913071030242edcbddfa8b29bed8de6df9d96973d2cfd8bdda006e11b9657a7ca4b6b7aa1dce3c2a4eb23756fa316dc8be2b1f20e2e211bb0a464b545a27e0e2198a7cfef9cddd40df74239e9c851f2a8d4155a54d50c1dc328e93efad06510887af8f0c28fe5ee8f231c3abe13a7967c6b88837ef4ebdd4a7d0343e962c3808a67669ce670da2e366ae8292b69e76ba41f2f1dcdbe3a88c3a5fabb634876dd370c1e4a4a0581be3f85a176b6dffe233d52402bf336c93e11b7b7b94c8f2524185d9547f2287df55e5cdbdc0d046c8b863fe822e81e556ac2d08d55522c654c75eb563c3ccd654182907d67342e859362863c472b894ee613fe7e9aef8f776071d71283ccbcd0f3bebb67798a21438627aaa8cd3646b64eec3e248dd9001b0eca38be232cbe6d7508da8081bb4600b126325ceefd6e985592487e0dd37171512c89764496fafe703a3d9f0017b6f09d3eb664a943c93fd69c9b1377c46467d7d9dcad433eecaa443cea89d78c5f9f9647683e22289dd711499ccd0cd26372b3a36bdee3f8cf546c016e7c00ce89875e030596a24bdb775cac5aea67118e76834c3d0e6f54303efeddb58bf4f5a16f6e735841f3f8f22d6f34fb1f1e4e883bc295b4cc6801deb23ee52add986489b2e1daa3a8c770c2190a34c2ff0422063a43b47808a3121e11d8b7b4834358dc648efffe82a8882790161043dbd10209c63bfa0216153ad837ec15ce8fe5e0eea08f980ac710c239b32aaa4cd3d8c457190d55d1400fb51c8d341d1bea186845e2d26b8df0d2a2528d9bff3b43a6475e88f717227269d49a4d58a2a5c357bbf8d2df6d028ab0c18d3a78d30976f44eb4b009b146c794cd71a5fdb5454dae64524b46757073eb6f3c7888e442cba46ee4076ae1b3e2e0ff0b607cfd6c123cb0e93ffd95545dec1219eb04116523c1a34d98a9f6abd4853e29af8553ef93d33062811f5761986345604d0227c7f485c45bb1f8e96b490383dde1bd925136dd32f61fb72d1e374b5cecbbfdbbe96ec7fb28093c4841408e384bf14f741cec2a6d0972de63e496d6614ca7d57db270e68bcfba9c9a1d49ccad09e6cf9bb1b991b1012c038d3b2e094c041649a4cd87dc740613b8ed2d52b9383f2e11868528e0dd31e29f4c3ef3282e0a865005ab713d44ce9257bdc1ca2ca00893102b7ca378d5ccf2eb7d546a9df223816057203fb3e7325944b77f86576c9281f9333b820115923bd7b35914fddb83c0923cdad226af8061157f3394a0a9ddb1806364c487eb6e962e9c3ea1e04f9861f2c47c79e6ae223a6c870c99f4e7118a2541b0663a7893ebd65f5a54184e7eff4c2167675837973a5bfb05a4d650f0a48aedb09f81e564f2f960288e71a05aef2a595f5d0941a5aac2220c012f1bb159bd6b38e93c5182860d42dfe38c69b0a79da95f84feb9e48dbe1b7254ea06a04b858a08a66688fb3d2df4db1141bfda781acbbbd00719ecc3c1b75aa42fe8ff43fb738166ec6527e7ed5c95f5c27b514a63d4868a4be61874971855e1054740e23e0588eec91aa95d915640695253301fa353064da6819b07eded9469a5762a0f972ee6061fa287c1f24f7e90489120bc2b45061446582e9f90a9f369c91a69b7dead27f23b6c9152cca36f0636f23778b1bca60b0ce67466ad510ea7767a9cf0039788d434de8002a86f12bd5a8122895d2eb8a5b4ee299c9c1d26ef218af47bb5926e16cbaa83deafcb6ff11413c87989cdb8550d65ecced4ac43088d7d00d7ec976b9c0ef281a23f1780f8134806b56a238efa8c8ae92c7cb8176422b61935fb8d3d32b4613b03e520b4d69a4a54a2724c7e8d6bc239f326993ede941ea0970b6c029903fd39a3f1dfeea5011ba3fcfee4e14962146f64302f9c242d0e6ca0bf80c1b1f75458f6d87bae2b4252ef1560f0756f7998d445f7ae9f0c165c3900bb550d98fea7ad9e95281b9db5aa8c73b465b6c37a26b53f", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000)=0x7ff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x12) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2}) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:30 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)=""/240, &(0x7f0000000300)=0xf0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, &(0x7f0000000000)="6880746c5985d861edc330d6778e5c63a622c45ebe14338bba366b165d29ab0170357317a13b5b9785c941c271f5888398030bd8e3c1f9fb9b6ba5fbed807c0db8a947d70f079b809712eb60bff6dcbd3ac442ef504794c8aba56b6709e1838c364d3d715722b95b8ebb8a59fe8f767bb53fe1145b0b229f3f52a6b35c563e9cf2e0ade8caef6735b740908d714209f2583124be8d3a41365e593b88c94d809ab6ac426d82cac4436cfd96a6cbb360d42d3c8cb2e2a4ba39c0067f3a7f6e7f8c", 0xc0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x9c8c, 0x5, 0x1000}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) prctl$PR_CAP_AMBIENT(0x2f, 0xd, 0x1e) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:30 executing program 0: pipe2$9p(&(0x7f0000000000), 0x800) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0xffffffff) socket$inet(0x2, 0x4, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2c9, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x3, 0x7, 0x4, 0x4000, 0x4d87, {0x77359400}, {0x5, 0xc, 0x7f, 0x81, 0x8, 0x9, "04324af9"}, 0xfff, 0x4, @fd=r4, 0x4}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000180)={0x40, 0x800deb661a989faa, 0x9, 0x0, 0x25, 0x100, &(0x7f0000000100)="29c730712f7e45ea232e101cd16792fc90b55bd9ac05cdb96ea53475add92557f77dc61dfd"}) r4 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/67) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="90e91b0a98a6e146f2132cd1840d61dfcd8cec4db110e64933db3387a78b6af5c8b29e65a3a5c9221462a25ccb1aee5ba48819865cc9e6caa374ae0a0bd0a6178970a4c193d5e988b95f145197456dbdeefb3491a236754806e5a7864a0639dd448eee6ea0de630eb08f162394ff18c80d96714a7afa833899a1015439b3fb0921fccb711992e0753665c11355f8f2f26fcccd3014b8606668161e8f67a7c3164869b62252a2a89bf486a265e9eb1d3677f7ace853bde4f80fdbed6d7332631ea886f4512fbf8bcd77ba662b856e64ce0eb375c65637ba33e7ebc494d4ff49f0056104ccea735d8f2710c8f9dd02a340297ec085a84a0131dea34d944e16c3090e5300e06f8441214454b76eb45c2fffe4ebccde73a835cd72e1681388c45c174ce1bcfa8246199e8734e660a1d1a0e13a8fac1c0f11aa04e7a70767211e0dcce5374da9d3d7859858e6182d92745ec8508ec2460648885629f49d05fd8dfc3e4c1d9a9f2c95f480f85c15f4a8e202c5cd1cd4b8a5af8ed60bdabaf18c57e8d3e412aa15e876fed6a72b5de0a86c9a57fff55f8d8984fdc46b5d890450948a8cc64e9cec564dcc868e80ad22cec341018a665a74dc6663478a99041412416c33af79761acad9c6f6024035a2caae28449690b3ccd3e36a09947352bc616c9c4f0d8028b57df7b35ee9ce014d355e5fe5e69d8d1e2473d69da1a552589b2d61a8e1f8972aff536c22b9d43200b2a2a972164b96e569c224a3f422dae1151c275c731532aeab132ceece64006cff7745009d9007e91560d815ce68f4dbf3c9ebe9771d908cccd3e41d1db1352a4b7ddd0906f914faf0c35fed9248550bb5986ceeb16b995aede78e7a6956c622125e6dcacb386b4cb012df285c2be4bd8012d7ca776c81775d6fd1a339ad36850b7bb38d5cfd9806dfcf40a14b553569b14f8423c8a3b6f262720db62380af214abd517987fae03f22cb95d26b3506f72808a1858f79d4fb53407414d7a1bd98142a097ac920c4f0144d115f9804956e55c6b84a406202cd5eb459a16e5587a7b4545f0b1bdab13d6ddd5e1c75085d69f4f875a84f9cc0e0c1cc0ecb24440b3b43b864d89f8de0eae7e44b7bfea641a63316c051f90b9cc5a5f4909b5e5a4e604f7aea350fe8db89e5654714d992f8d56b49674a61a15df25c73f0ff269662d1dd970a146738a239d6ce05c3c16b4683410e86ec5d06d9837e32e4a4424ab70967e49751da7e490c0322b4015cd1694fe66e76baac8732ed92cab1665d428b858f20f3125a238991890873b94a401558a4184899c5a9a76cde656798876382c7dd0f18d5b28aeabc3beac837abc085acae46fc9d96229a0cd4174c8d2f8129aed92bce6fa263327aaae11680ee91924af0fdfeee8c7336ad661224b88af6e53edbf01eb83f9fef8b515c78c4fff75ad73b3fe0255ab8c6078a3963ec9c222a2c2d35fa000faa119c462414996528591d7cb0ec135215a7abc3adda4ebc33490c555b5a57e2acd770a90ffd240fb016afcdecc9f7b6389e588099c431e2dbdf2d33cb2f4ee8efc08165331091a578eefdff3f3feb0dff62a28c42f1bf97f46bf925eb819c37f3ec4246a2d5d9c61d2bcd268e400b660d2df420301083655c3e68c62b6f134ab370484e6be07fcf511d7f4f7a096b2feab056646d26916b806b60d682224e92daa497303e52fae1dd6f38604afec9404be5d7a4ca65328d72e2980a1c11c7d5016e4a1eb33fa8b9133ea9c1b1f646dc23db90e97c854f2d25179ec5a38a5aec257a167ca7b46f0ec05f978d6013e65cf69251fe5e139b44ae18a4958db8671f3af7e9d3200ccf21a2195335cebb897ae3a664ddbb38eb3a22c06d47862ab5341606bcf8d50d735352a29ed20ea69bb9e47a362402b16b7a9658cb042cf7e4d268750b36deb539394045d426a8737feaa9cf814e74fe34d6b0b332b66417de79eee94986d8bef066d99a9e0fe63d7aa8d4b89137d73e3333157d7b4710c450f44296125a6744e9155e31a9b22e76d1b5a7a5cdbb3e6b06153123fb16598f71a3d22386256a30e7fcb103ad6f5c6e7f556b5d22ca15e3954499e7d71df89cd9488a58e9f959cbc104f6c1c90681d6bd4f08ef0115cf1a9dea4598cdcab5c4506a65b564985d35d090427ebbb60d3d50049391597be33f3cd391873da6a535c67146b2cd3cc795bf5cca5ac7eb912b4f8aba46cc001fae3b504b51f37e033d5decac5e5046f33b267dcd6cb06b4674b6296bc36dce1c8e986938917e8ef0c6e63aa96fcc929dc6b063d46d940be451519d996f00459acb515b646c720a20a8822afc4615a5620d645d30ce30e2a27769f42099adf661267b23afe5f0fa6a3d1f277f4462a134fc4de44ac44a6711087b89929b17ac1e9826c5f58b6475e17c5fc075280a01cbd0117f042f223a56459c700574b0c81629c8db68aa2998f1f9a67342aea4c59feeaab270660d665e0302e6757f781909dc311d425f88f476942070c0503d6df54ee9ef08c4e847d420f43b1abb1ad1beeea150fba3543dd95ccf2aa82bc298cedd201a43c9e887a56f7612561d5798a1f922313f6265e3fc590151f905647f40c7674e8ef413a474491981c83d47cdcb43684c946b3154f6a060dca3823f14838c9d58c8cf1edfa2d722dccdfb6d2ba6390b5f7c780321c44c718c948242215169ecf474b7a240c6a92266d06023d1dd4e48861d9d16b60c58ac80fadc928304d479cdc64eb7fea105f703a2b5696453a076e43c16c8775ff5dbe3ff9ed1f56158d2660ac9b20de86167088ff6767e0000a6c23236e5865234be8b5a4efb8887068fa27607ba10d56ca17a2cd4e57c04d222bf30ebae1e2baef7457c88dae05ef3f1904eec11b76b474ac8168e0b7cd8fc631a1204db42d745c4c75fa0e08402a6ea5254a913b0ab59b23b88cbf5d77b6322b9021ae6e0247eb8016a3f16b06363fe19f30869e6b9baa80941fa1a3499ddb2ace75bbfc969c5b37f362cd5a4039bd4abca4f223f9246a5f36efcfd2353c0602edf0676c4146948698f9b3734c16595d5b94364944c14d62bd2608362cf8cb937466735a67e2396cfc421a7160c04cb16f2ce085c2ac381184367abaf119c3eb25e45dda8c5873fa1726e48062b04034b52d021adc8b1937453ffe36bc1b3b336d37cd4d3b56b8b634ea59cd98c645ed690621988febb28df2407455daf022a3f876602244ef59321bf8e76197852b76d847b53bf27a6388ae09334f97984b8e71cb362f333cb07bff0208fd74cea7b6749343e318774b6c93b1068f7aecb8152fc7d4104a951ccf5e92d9194c526169220108044e426652e81e359208d958141787cfddf7bda2b69597f67108283ccbb71cfa393e95d01cd3a50fe9492a4ecd04f1e8dfb9c61714d1e3094cc0174daa3f8c88e1c348b7b9f86e633d92ee497d5371f2761ee4e65cf3037e0c42a37db482c5a0caaf097a55e0c0cee725a755160812423fefd8ba0249a837b2e3caff407817d247f7fe7630d9ce099ef40366380c455f1e6f93a3d27f7962135d5ada828ed76bc9a7dd8d25bc471767a28d5ea7c74a71926e1ab3c23bbb68b4a3228d0f18d3f64a32945f935d728f2c9baef36f3834df2b2b5028a3728b28996514bebc2b0cec04a549bd497b6679f8fd8f3adae9e2fba906646ff10183798effd3e6df75ab68e17704bccf8c9cea99567e8e5467dce2eabf3db6ce1b65cc3b7147e25cf2e89336926c5a241f765fb400de69ddebf4c127bd8ad24616e1bd5013a7df6407963cf38544e9df91913071030242edcbddfa8b29bed8de6df9d96973d2cfd8bdda006e11b9657a7ca4b6b7aa1dce3c2a4eb23756fa316dc8be2b1f20e2e211bb0a464b545a27e0e2198a7cfef9cddd40df74239e9c851f2a8d4155a54d50c1dc328e93efad06510887af8f0c28fe5ee8f231c3abe13a7967c6b88837ef4ebdd4a7d0343e962c3808a67669ce670da2e366ae8292b69e76ba41f2f1dcdbe3a88c3a5fabb634876dd370c1e4a4a0581be3f85a176b6dffe233d52402bf336c93e11b7b7b94c8f2524185d9547f2287df55e5cdbdc0d046c8b863fe822e81e556ac2d08d55522c654c75eb563c3ccd654182907d67342e859362863c472b894ee613fe7e9aef8f776071d71283ccbcd0f3bebb67798a21438627aaa8cd3646b64eec3e248dd9001b0eca38be232cbe6d7508da8081bb4600b126325ceefd6e985592487e0dd37171512c89764496fafe703a3d9f0017b6f09d3eb664a943c93fd69c9b1377c46467d7d9dcad433eecaa443cea89d78c5f9f9647683e22289dd711499ccd0cd26372b3a36bdee3f8cf546c016e7c00ce89875e030596a24bdb775cac5aea67118e76834c3d0e6f54303efeddb58bf4f5a16f6e735841f3f8f22d6f34fb1f1e4e883bc295b4cc6801deb23ee52add986489b2e1daa3a8c770c2190a34c2ff0422063a43b47808a3121e11d8b7b4834358dc648efffe82a8882790161043dbd10209c63bfa0216153ad837ec15ce8fe5e0eea08f980ac710c239b32aaa4cd3d8c457190d55d1400fb51c8d341d1bea186845e2d26b8df0d2a2528d9bff3b43a6475e88f717227269d49a4d58a2a5c357bbf8d2df6d028ab0c18d3a78d30976f44eb4b009b146c794cd71a5fdb5454dae64524b46757073eb6f3c7888e442cba46ee4076ae1b3e2e0ff0b607cfd6c123cb0e93ffd95545dec1219eb04116523c1a34d98a9f6abd4853e29af8553ef93d33062811f5761986345604d0227c7f485c45bb1f8e96b490383dde1bd925136dd32f61fb72d1e374b5cecbbfdbbe96ec7fb28093c4841408e384bf14f741cec2a6d0972de63e496d6614ca7d57db270e68bcfba9c9a1d49ccad09e6cf9bb1b991b1012c038d3b2e094c041649a4cd87dc740613b8ed2d52b9383f2e11868528e0dd31e29f4c3ef3282e0a865005ab713d44ce9257bdc1ca2ca00893102b7ca378d5ccf2eb7d546a9df223816057203fb3e7325944b77f86576c9281f9333b820115923bd7b35914fddb83c0923cdad226af8061157f3394a0a9ddb1806364c487eb6e962e9c3ea1e04f9861f2c47c79e6ae223a6c870c99f4e7118a2541b0663a7893ebd65f5a54184e7eff4c2167675837973a5bfb05a4d650f0a48aedb09f81e564f2f960288e71a05aef2a595f5d0941a5aac2220c012f1bb159bd6b38e93c5182860d42dfe38c69b0a79da95f84feb9e48dbe1b7254ea06a04b858a08a66688fb3d2df4db1141bfda781acbbbd00719ecc3c1b75aa42fe8ff43fb738166ec6527e7ed5c95f5c27b514a63d4868a4be61874971855e1054740e23e0588eec91aa95d915640695253301fa353064da6819b07eded9469a5762a0f972ee6061fa287c1f24f7e90489120bc2b45061446582e9f90a9f369c91a69b7dead27f23b6c9152cca36f0636f23778b1bca60b0ce67466ad510ea7767a9cf0039788d434de8002a86f12bd5a8122895d2eb8a5b4ee299c9c1d26ef218af47bb5926e16cbaa83deafcb6ff11413c87989cdb8550d65ecced4ac43088d7d00d7ec976b9c0ef281a23f1780f8134806b56a238efa8c8ae92c7cb8176422b61935fb8d3d32b4613b03e520b4d69a4a54a2724c7e8d6bc239f326993ede941ea0970b6c029903fd39a3f1dfeea5011ba3fcfee4e14962146f64302f9c242d0e6ca0bf80c1b1f75458f6d87bae2b4252ef1560f0756f7998d445f7ae9f0c165c3900bb550d98fea7ad9e95281b9db5aa8c73b465b6c37a26b53f", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) 02:42:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0xe, &(0x7f0000000000)={0x9, 0x9, 0x100}) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x4, 0x0, 0x0, 0x20e5}]}, 0xfdf0) r1 = add_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="57a7b6bd265fac48c0dc3c9639baf3517bbf1a2f3ece92ad419db8b3d4704a5c58490049eb0cc0bc74c458e68788d9", 0x2f, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000003c0)='blacklist\x00', &(0x7f0000000440)=@keyring={'key_or_keyring:'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000001900)={{0x3, 0x0, 0x80, {0x3000, 0x1, 0x1}}, "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", "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"}) r4 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x3, 0x8) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x6, 0x20b, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e2b, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = socket(0xa, 0x3, 0x8) uname(&(0x7f0000001900)=""/4096) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r5, 0x0, {0x5, 0xf0}}, 0x18) 02:42:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000180)={0x40, 0x800deb661a989faa, 0x9, 0x0, 0x25, 0x100, &(0x7f0000000100)="29c730712f7e45ea232e101cd16792fc90b55bd9ac05cdb96ea53475add92557f77dc61dfd"}) r4 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="90e91b0a98a6e146f2132cd1840d61dfcd8cec4db110e64933db3387a78b6af5c8b29e65a3a5c9221462a25ccb1aee5ba48819865cc9e6caa374ae0a0bd0a6178970a4c193d5e988b95f145197456dbdeefb3491a236754806e5a7864a0639dd448eee6ea0de630eb08f162394ff18c80d96714a7afa833899a1015439b3fb0921fccb711992e0753665c11355f8f2f26fcccd3014b8606668161e8f67a7c3164869b62252a2a89bf486a265e9eb1d3677f7ace853bde4f80fdbed6d7332631ea886f4512fbf8bcd77ba662b856e64ce0eb375c65637ba33e7ebc494d4ff49f0056104ccea735d8f2710c8f9dd02a340297ec085a84a0131dea34d944e16c3090e5300e06f8441214454b76eb45c2fffe4ebccde73a835cd72e1681388c45c174ce1bcfa8246199e8734e660a1d1a0e13a8fac1c0f11aa04e7a70767211e0dcce5374da9d3d7859858e6182d92745ec8508ec2460648885629f49d05fd8dfc3e4c1d9a9f2c95f480f85c15f4a8e202c5cd1cd4b8a5af8ed60bdabaf18c57e8d3e412aa15e876fed6a72b5de0a86c9a57fff55f8d8984fdc46b5d890450948a8cc64e9cec564dcc868e80ad22cec341018a665a74dc6663478a99041412416c33af79761acad9c6f6024035a2caae28449690b3ccd3e36a09947352bc616c9c4f0d8028b57df7b35ee9ce014d355e5fe5e69d8d1e2473d69da1a552589b2d61a8e1f8972aff536c22b9d43200b2a2a972164b96e569c224a3f422dae1151c275c731532aeab132ceece64006cff7745009d9007e91560d815ce68f4dbf3c9ebe9771d908cccd3e41d1db1352a4b7ddd0906f914faf0c35fed9248550bb5986ceeb16b995aede78e7a6956c622125e6dcacb386b4cb012df285c2be4bd8012d7ca776c81775d6fd1a339ad36850b7bb38d5cfd9806dfcf40a14b553569b14f8423c8a3b6f262720db62380af214abd517987fae03f22cb95d26b3506f72808a1858f79d4fb53407414d7a1bd98142a097ac920c4f0144d115f9804956e55c6b84a406202cd5eb459a16e5587a7b4545f0b1bdab13d6ddd5e1c75085d69f4f875a84f9cc0e0c1cc0ecb24440b3b43b864d89f8de0eae7e44b7bfea641a63316c051f90b9cc5a5f4909b5e5a4e604f7aea350fe8db89e5654714d992f8d56b49674a61a15df25c73f0ff269662d1dd970a146738a239d6ce05c3c16b4683410e86ec5d06d9837e32e4a4424ab70967e49751da7e490c0322b4015cd1694fe66e76baac8732ed92cab1665d428b858f20f3125a238991890873b94a401558a4184899c5a9a76cde656798876382c7dd0f18d5b28aeabc3beac837abc085acae46fc9d96229a0cd4174c8d2f8129aed92bce6fa263327aaae11680ee91924af0fdfeee8c7336ad661224b88af6e53edbf01eb83f9fef8b515c78c4fff75ad73b3fe0255ab8c6078a3963ec9c222a2c2d35fa000faa119c462414996528591d7cb0ec135215a7abc3adda4ebc33490c555b5a57e2acd770a90ffd240fb016afcdecc9f7b6389e588099c431e2dbdf2d33cb2f4ee8efc08165331091a578eefdff3f3feb0dff62a28c42f1bf97f46bf925eb819c37f3ec4246a2d5d9c61d2bcd268e400b660d2df420301083655c3e68c62b6f134ab370484e6be07fcf511d7f4f7a096b2feab056646d26916b806b60d682224e92daa497303e52fae1dd6f38604afec9404be5d7a4ca65328d72e2980a1c11c7d5016e4a1eb33fa8b9133ea9c1b1f646dc23db90e97c854f2d25179ec5a38a5aec257a167ca7b46f0ec05f978d6013e65cf69251fe5e139b44ae18a4958db8671f3af7e9d3200ccf21a2195335cebb897ae3a664ddbb38eb3a22c06d47862ab5341606bcf8d50d735352a29ed20ea69bb9e47a362402b16b7a9658cb042cf7e4d268750b36deb539394045d426a8737feaa9cf814e74fe34d6b0b332b66417de79eee94986d8bef066d99a9e0fe63d7aa8d4b89137d73e3333157d7b4710c450f44296125a6744e9155e31a9b22e76d1b5a7a5cdbb3e6b06153123fb16598f71a3d22386256a30e7fcb103ad6f5c6e7f556b5d22ca15e3954499e7d71df89cd9488a58e9f959cbc104f6c1c90681d6bd4f08ef0115cf1a9dea4598cdcab5c4506a65b564985d35d090427ebbb60d3d50049391597be33f3cd391873da6a535c67146b2cd3cc795bf5cca5ac7eb912b4f8aba46cc001fae3b504b51f37e033d5decac5e5046f33b267dcd6cb06b4674b6296bc36dce1c8e986938917e8ef0c6e63aa96fcc929dc6b063d46d940be451519d996f00459acb515b646c720a20a8822afc4615a5620d645d30ce30e2a27769f42099adf661267b23afe5f0fa6a3d1f277f4462a134fc4de44ac44a6711087b89929b17ac1e9826c5f58b6475e17c5fc075280a01cbd0117f042f223a56459c700574b0c81629c8db68aa2998f1f9a67342aea4c59feeaab270660d665e0302e6757f781909dc311d425f88f476942070c0503d6df54ee9ef08c4e847d420f43b1abb1ad1beeea150fba3543dd95ccf2aa82bc298cedd201a43c9e887a56f7612561d5798a1f922313f6265e3fc590151f905647f40c7674e8ef413a474491981c83d47cdcb43684c946b3154f6a060dca3823f14838c9d58c8cf1edfa2d722dccdfb6d2ba6390b5f7c780321c44c718c948242215169ecf474b7a240c6a92266d06023d1dd4e48861d9d16b60c58ac80fadc928304d479cdc64eb7fea105f703a2b5696453a076e43c16c8775ff5dbe3ff9ed1f56158d2660ac9b20de86167088ff6767e0000a6c23236e5865234be8b5a4efb8887068fa27607ba10d56ca17a2cd4e57c04d222bf30ebae1e2baef7457c88dae05ef3f1904eec11b76b474ac8168e0b7cd8fc631a1204db42d745c4c75fa0e08402a6ea5254a913b0ab59b23b88cbf5d77b6322b9021ae6e0247eb8016a3f16b06363fe19f30869e6b9baa80941fa1a3499ddb2ace75bbfc969c5b37f362cd5a4039bd4abca4f223f9246a5f36efcfd2353c0602edf0676c4146948698f9b3734c16595d5b94364944c14d62bd2608362cf8cb937466735a67e2396cfc421a7160c04cb16f2ce085c2ac381184367abaf119c3eb25e45dda8c5873fa1726e48062b04034b52d021adc8b1937453ffe36bc1b3b336d37cd4d3b56b8b634ea59cd98c645ed690621988febb28df2407455daf022a3f876602244ef59321bf8e76197852b76d847b53bf27a6388ae09334f97984b8e71cb362f333cb07bff0208fd74cea7b6749343e318774b6c93b1068f7aecb8152fc7d4104a951ccf5e92d9194c526169220108044e426652e81e359208d958141787cfddf7bda2b69597f67108283ccbb71cfa393e95d01cd3a50fe9492a4ecd04f1e8dfb9c61714d1e3094cc0174daa3f8c88e1c348b7b9f86e633d92ee497d5371f2761ee4e65cf3037e0c42a37db482c5a0caaf097a55e0c0cee725a755160812423fefd8ba0249a837b2e3caff407817d247f7fe7630d9ce099ef40366380c455f1e6f93a3d27f7962135d5ada828ed76bc9a7dd8d25bc471767a28d5ea7c74a71926e1ab3c23bbb68b4a3228d0f18d3f64a32945f935d728f2c9baef36f3834df2b2b5028a3728b28996514bebc2b0cec04a549bd497b6679f8fd8f3adae9e2fba906646ff10183798effd3e6df75ab68e17704bccf8c9cea99567e8e5467dce2eabf3db6ce1b65cc3b7147e25cf2e89336926c5a241f765fb400de69ddebf4c127bd8ad24616e1bd5013a7df6407963cf38544e9df91913071030242edcbddfa8b29bed8de6df9d96973d2cfd8bdda006e11b9657a7ca4b6b7aa1dce3c2a4eb23756fa316dc8be2b1f20e2e211bb0a464b545a27e0e2198a7cfef9cddd40df74239e9c851f2a8d4155a54d50c1dc328e93efad06510887af8f0c28fe5ee8f231c3abe13a7967c6b88837ef4ebdd4a7d0343e962c3808a67669ce670da2e366ae8292b69e76ba41f2f1dcdbe3a88c3a5fabb634876dd370c1e4a4a0581be3f85a176b6dffe233d52402bf336c93e11b7b7b94c8f2524185d9547f2287df55e5cdbdc0d046c8b863fe822e81e556ac2d08d55522c654c75eb563c3ccd654182907d67342e859362863c472b894ee613fe7e9aef8f776071d71283ccbcd0f3bebb67798a21438627aaa8cd3646b64eec3e248dd9001b0eca38be232cbe6d7508da8081bb4600b126325ceefd6e985592487e0dd37171512c89764496fafe703a3d9f0017b6f09d3eb664a943c93fd69c9b1377c46467d7d9dcad433eecaa443cea89d78c5f9f9647683e22289dd711499ccd0cd26372b3a36bdee3f8cf546c016e7c00ce89875e030596a24bdb775cac5aea67118e76834c3d0e6f54303efeddb58bf4f5a16f6e735841f3f8f22d6f34fb1f1e4e883bc295b4cc6801deb23ee52add986489b2e1daa3a8c770c2190a34c2ff0422063a43b47808a3121e11d8b7b4834358dc648efffe82a8882790161043dbd10209c63bfa0216153ad837ec15ce8fe5e0eea08f980ac710c239b32aaa4cd3d8c457190d55d1400fb51c8d341d1bea186845e2d26b8df0d2a2528d9bff3b43a6475e88f717227269d49a4d58a2a5c357bbf8d2df6d028ab0c18d3a78d30976f44eb4b009b146c794cd71a5fdb5454dae64524b46757073eb6f3c7888e442cba46ee4076ae1b3e2e0ff0b607cfd6c123cb0e93ffd95545dec1219eb04116523c1a34d98a9f6abd4853e29af8553ef93d33062811f5761986345604d0227c7f485c45bb1f8e96b490383dde1bd925136dd32f61fb72d1e374b5cecbbfdbbe96ec7fb28093c4841408e384bf14f741cec2a6d0972de63e496d6614ca7d57db270e68bcfba9c9a1d49ccad09e6cf9bb1b991b1012c038d3b2e094c041649a4cd87dc740613b8ed2d52b9383f2e11868528e0dd31e29f4c3ef3282e0a865005ab713d44ce9257bdc1ca2ca00893102b7ca378d5ccf2eb7d546a9df223816057203fb3e7325944b77f86576c9281f9333b820115923bd7b35914fddb83c0923cdad226af8061157f3394a0a9ddb1806364c487eb6e962e9c3ea1e04f9861f2c47c79e6ae223a6c870c99f4e7118a2541b0663a7893ebd65f5a54184e7eff4c2167675837973a5bfb05a4d650f0a48aedb09f81e564f2f960288e71a05aef2a595f5d0941a5aac2220c012f1bb159bd6b38e93c5182860d42dfe38c69b0a79da95f84feb9e48dbe1b7254ea06a04b858a08a66688fb3d2df4db1141bfda781acbbbd00719ecc3c1b75aa42fe8ff43fb738166ec6527e7ed5c95f5c27b514a63d4868a4be61874971855e1054740e23e0588eec91aa95d915640695253301fa353064da6819b07eded9469a5762a0f972ee6061fa287c1f24f7e90489120bc2b45061446582e9f90a9f369c91a69b7dead27f23b6c9152cca36f0636f23778b1bca60b0ce67466ad510ea7767a9cf0039788d434de8002a86f12bd5a8122895d2eb8a5b4ee299c9c1d26ef218af47bb5926e16cbaa83deafcb6ff11413c87989cdb8550d65ecced4ac43088d7d00d7ec976b9c0ef281a23f1780f8134806b56a238efa8c8ae92c7cb8176422b61935fb8d3d32b4613b03e520b4d69a4a54a2724c7e8d6bc239f326993ede941ea0970b6c029903fd39a3f1dfeea5011ba3fcfee4e14962146f64302f9c242d0e6ca0bf80c1b1f75458f6d87bae2b4252ef1560f0756f7998d445f7ae9f0c165c3900bb550d98fea7ad9e95281b9db5aa8c73b465b6c37a26b53f", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='./file0\x00') 02:42:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000) r2 = open(&(0x7f0000000000)='./file0\x00', 0x471400, 0x101) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x6, 0x2}, @mss={0x2, 0x7f}, @window={0x3, 0x0, 0x1}], 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0x24e) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000180)) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 02:42:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x2000) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x424, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:32 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x0]}}}, 0x22}]}) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x880, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000180)=0xb86f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2c0, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000240)={0x3, 0x1}) [ 524.711742][T18753] tmpfs: Bad value for 'mpol' 02:42:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0xffffffff80000000, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYRES32=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x2}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r5 = dup2(r4, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r6, 0x407, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x2, 0x10000) r8 = socket(0xa, 0x3, 0x8) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x4) r9 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r9) sendfile(r6, r7, 0x0, 0x102000004) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0)=0x2000000000000074, 0xfffffffffffffe5c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x200000000000011b, &(0x7f0000000400)}, 0x10) listen(r0, 0x10000) r11 = memfd_create(0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r12, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet6_udp_int(r12, 0x11, 0x65, &(0x7f0000000240), &(0x7f0000000340)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="8cfea21b47562526bec10626d47a4eeb8b0e0a8595653cd80ff4060aed9c0e773d0da9f16374b377ed38480fecd69f817c6dff7d0a4144664812591d01890dd609afeb5b97d11bb88b04a85185aa4c03013d3bfac730013544719dfbe72d5b43f7166b8e2d04a124680424ba39788670100008b450a502e499d1636f34e496a15bb8c5d7d3d0c5911304f2ff70d2", 0x8e) 02:42:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x21, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e23, 0x4, 'sed\x00', 0xc, 0x1c616e42, 0x58}, {@local, 0x4e23, 0x2, 0xfffffff8, 0x7e2ff4d, 0x7f}}, 0x44) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x44800, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000003900)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001880)={&(0x7f0000003940)=ANY=[@ANYBLOB="5c00000002030401000000000000000005000007080001000400003e08000540000000100800010002c78550e7d4071b216eae732ff1d4000008080001000200006808000100020000010800054000000018080004400000002108000440000000010800054000000002"], 0x5c}, 0x1, 0x0, 0x0, 0x20080000}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) socket$inet_dccp(0x2, 0x6, 0x0) syz_mount_image$ceph(&(0x7f0000003ac0)='ceph\x00', &(0x7f0000003b00)='./file0\x00', 0x0, 0x7, &(0x7f0000004f40)=[{&(0x7f0000003b40)="22dfb53b3a94a955b62cf8f8bc709fc66b68eec289fecfc990db4b", 0x1b, 0x2}, {&(0x7f0000003b80)="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", 0x1000, 0x5}, {&(0x7f0000004b80)="42cc8c42d6d0dda6e5d6eef71edc99c15d30688f4732b46c616aecc8384ad4850f8ca3519f85d59137a898f99b907b901c2f63ce34b2d96a5582bf2640b4c3031e61556849f1527c945384ff8f0aa5db9716a38e879a0d1af0e5fd5e3b042cc9f7fe7cc5e3f92637a1e2154eb981866861c42479346f16c45f79fb787cfd051d6ae33a2b383f28c635f50ef4f8cf4ad803cadc00b2dd827e72775d8446526c10422c9f3813c258b9207c9ddc189e0d4ce87b5bd5e314a2ea3d7ced959d38e1410f8cf3341654d6964c6e124e685c703802c3f6dedefb6ce683a9ef9dead91714f114c521fa6b", 0xe6, 0x9}, {&(0x7f0000004c80)="988049273e046db12f8d1b85d96f8fdaa61cb99c8941d933e08e10bdb0415cc111ded6d0d6106753674a99ad9a7835c936874bcfd68d82f177cd1f4346c6c8d67d5bee8f8d8ccaf67af728ca161cd8f853a28450d0c822da3fad4476", 0x5c, 0x7}, {&(0x7f0000004d00)="b10d1a555a78a6b203b69487176f5a9e65bf3c5e5c426e4048887421a9a6fe7f412faedeb34186a5ec7b", 0x2a, 0x44f9}, {&(0x7f0000004d40)="ec01ebac7b802623771a63157020b91692b39addcdcc3d93dc8b6a7868c5b1de4794742a5ccac7e6c903959244f5d27724635f76140c93cff4952e67bb090c7165af434b1fff90915e67c2ed2ea524683c18beba5e236475070323f4a82fecac3abe5d4c67c0091c2a606a58d86fbd2d6a81630a12a4bf34ed7ef227e501e4dc24a44f97b5987cb9fabe70d685f6e9aa9b189a54a1850858e3a28d424b53b2ffacd5e209ccc9f1396ae535861c5c0242f29e06cab70c58f33cc6d7d1dab582fd82197a0398b722413c8f7a9a09a96cb5f561df72346c07cd7850eef63d50f026381e8b", 0xe3, 0x33}, {&(0x7f0000004e40)="ce4e839110afd0aa3450ad6c7e2b0e0be4804d6488d2be4d84755bd3421d5670ac5e1c19bc56566e6ca2c1dbe77a38c56ad86aaa690f48ed62cd5c4839b822811cf74d4beb61855a27ba05cb1293fa940e0ad8cc9e5c04428b63c515565cf6f28b353d7c872a0fbd46987c8e967cd1a62759dd6491034eb4c9521c33c0e007eed0a9e2ca2eb930d4aaeb075c893ba297f71183808524a1e0a7eebd5d413a666e82bae4f87e0fe2cc854b35b49b3bcdfcc9ba0c3d8031650966f0ed65c91ca550392a32ad6c93598cf96ab3cb507fd6", 0xcf, 0x5}], 0x10000, &(0x7f0000005000)='/dev/zero\x00') r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000003a80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003a40)={&(0x7f00000039c0)={0x58, 0xb, 0x6, 0x5656a253fdb1296e, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x614}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x8082804}, 0x2008008) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x7, 0xa, &(0x7f0000001640)=[{&(0x7f0000000240)="b469e7a1814263949cb867c8a7d8a2e23a6f54473a6d4babc8c5315c", 0x1c, 0x8}, {&(0x7f0000000300)="1dd56ad623066c61d4852b", 0xb, 0x1}, {&(0x7f0000000440)="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", 0x1000, 0x1}, {&(0x7f0000001440)="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", 0xff}, {&(0x7f0000000340)="933a7a1d0ba09b2add0aa6d3ab5e875bc8daeb651a22f95eaf543b80f1122db6584a6d4a154b182771456521f4f38ef8c30ee9b5916264ff841dc7a2e3b591ba195a194d5f3507d810b52a267c80ebf978f5596d83b63400dd59ccb55fefcb7139bacf877fad8c5bb29be27e1f8b12f8effd733007e9b139fbb21f7f7ba4d51af5ba0e6e3939a4f721cb", 0x8a, 0x7f}, {&(0x7f0000001900)="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", 0x1000, 0x6}, {&(0x7f0000001540)="12bf1d79f836e1c6ced6027dcf7a73e9", 0x10, 0x100}, {&(0x7f0000001580)="961aaf61c23dc3438272f234c10a94", 0xf, 0x9}, {&(0x7f00000015c0)="98906a41aca8b425a492b8696d8a852b3e15dccc02e45a9c9aa59ad02bbcb49843dff103dd607c7ff53de0630e02d6e06d3ad1c6d975aa263d50256f4af27f38cd120bd64b8036ce896a03043c77ed6681a2b80c95d069c0955767598039125856d3bbe4f513180deaac2efccd40b0f3deb8b5bcfc2f1a15195b", 0x7a, 0x3f}, {&(0x7f0000002900)="343ed12b233db325ec1dc145d2280c140a2a3173b9195eafd2809b42e95d3bee26f6e08f27ec566c569e0cf2d4444ed9b5737f696d7fc82be43177c9ac3613b4b91a9f914106e247bad170f70c612483bb75097e3ebc062ac84b6effe83e3caeb732003114f63db537f51e1272fcff8686cf4508d40dea25774d64f11a769a06297316d6810ca3ea43931e829d350efe62b70e981504b34445f7bac17ff843def7a739b14e98f814fcbf0168a2e0d55a73eda05bad9d4c44a8a465485fc3573ab3ed0fdf9920d9ee6203905bc5436f7a55d861132511e7c9dbe5cbe4cbec8dce32787570063d679ab593475cf60aaa392835837b29de846f4a1472951fe3101d4fba96a738f0eb4baf280e21ea3b492c9e464ba7a5be2087093131731e9007c30ad3f4662498bf7a28780b1fddf2f8902ee415e95d988158b3ac2940a4cd89156beffcfa74a2028fa4ee11977bc3a82dcc57af7819b71944f3a47998e4275ca4642df9ccb0a9f6df6ed54c374e61af0f8f5ae13a9bb381dd72bb5b6cffee5f24f53495de8f606446ec51d17eecddfbcf4e7ec82b86303aa0d0c44f19925f091afab0848a63fecbf8a10516fbd291b86157f0de1b781d6ffa91cb3974520f30ab91d056cdd4bd3367f40967a30ca346c92ce8af1a74328324b87a9a0af456aeb027fe8c86b8b8ca5136656bf622e1c85ad117d2120aacd737c57248e09fd6fcad1688b1027166bfe77d4deb520359b5d6f6c464bce489165a95a1a747eefc461f781f7c1a3010c225c3801e97f5c0491458da3db5fb7bff19fb618a6475b0aedc8642fd22d40ac77d25f35d1c1e5c8346119a0a1114cfe734f2bc0f9ecb802bdc6b9e83d2b5cddd0562b5ea4bc0f03b67ce96a1b2e60e59c95f0a1835948950d6056fe90827f220d87b7eae30b14ec71497759d025d588b4877631a7eb4ff92b4eaed0f0a326978f47240bc5b7bb7e2c58f032ec246692893440f05ff390e406f935721f211b6d3a6efb0deac715195b77bd6d82adbbfe2abb559fb8119a6aa6f3d43be3126181dc7b7d6fc3840035510683697a28a6cfd0f48f026eaef66c0c0010ac921ab02c0d4f6c6dbeac175306f9ab6e45fa0beab678ce2954a165b9368c406a4feddbd78785e25fd6c8a5e779cf8d932a22c18d99d0a8f65ea84828f7c8cce4a43f26216b5ad43be806e1fe9d61109bd26015879129297897c002f79d300a7414201001b965c00def9d914acc923b7452991d654e636942908dcc8b4463ac3fcc54ba68982416b29f5288c1a7eba1b5947a1a94ad385a4bf52fe3a643204937012a460e7303789fb95415d2d5e0b996528c14bad6b99ebd9a082d75b46f289d0de6c3d48976991465360e91ecfca7492bda6939345624b1dde9ad1758beb10b5678b3f06cefc87d7e75f1476f8ed066f456161b8ed8c06ef8f97491e4fc0ecc0faa056659e155fecf87ca7c718b1e026423f1afc52a0303b2dfaf220c140f184b91cd426a071f385a1ee5c25c0517320183061e130f2f930f2c3390f9f9b8560ea5bf6690f02758688cc4ddc61945ee154efca99db27f5235d566acd005ec30c2e8dc140f65f7dea8cd5b5067098656426cc185bb1380347cdf6203324e8a0d2763953fb1867542b1ec925dd0d207779f7414abf85e3cccf9fa5d669a0c1b73d2e52692670c7e3c1deaf818076cd0ea584e28c95daed4727c6166d3a98fc8f6b1bf59e51102183379991be3e2adc943bb6edc506a8a181c7dbdcb1bf243fb47dbaafc66c0fc4107bce2d62e60c01891213bf17887d3217058ce7f1c960e6fd10a2aed9552a2d48626a46790fad53efae0763c9e9a9ae1a5e2507bd175a70d2d337f812c0ec027edcac7e8fa99c98181b5f79ff7fdbf96c759f4798cc630410a447304e299907ee3270f5184a77d53227ea565806b200296076ee8c0dde6c5d808c57b09e90a202e0e4d387da68b64322acec3828cdd8f4c800e7691eca773c6342e34490b9d73570d22b6dbd2bfe1b42fe8e12f006a7cc3fb0a159a169dc6abb6b5a57006cc8a24d3ebe8fad7aa97ede3f86cb7cb908505fc10d2854801e0f51a784fd22f1dacb4100dbc3365d5042b8fcf14a8487a44a8c1362450479eed959865c76474814cb77ef68f630793f99fb1f63fa9af2b4846379089194eaa0719bb774a748c0072dad47e91450d5f94c26d2ee5c45ef1606e9e442a2c0023623ce1a44ac61533af56dbf0f258ce1cf039079cb8c5822371f5c767ef41b94ac4d80a79f7fcd7c62d153d5b4bd90ba69735505a8e83cb5a0f67ec9ba14670b63952cc841bbf61b11ed22dd1db6a4bebe929fbfa653023ec0dd30dad6f4491a593bfc3f8012d99ac05e96b65d0d29703d985494a3c57482b30728330b3a0c58b05e059df5f822f37c2e540bfd7dba35c8bdbfab36f3332761ecffa3a98b8f0c3eb6ad6b00c7c1db37f2dd35771399ece582351dbfdfaf5af5219837210ee81ffd23b8f14fed62ebdcd06856393f5325f067d09bd11bfc2b14e46a1cc6d197f1317cc74d898a6b61d5756212fb890762f845f57e43098135072ef4c3b423ad4c6465671c703f6d66734da07aa381cd9d9672d9bbe04b5502d501d04a71ce49cc954dbd403f379c1c33b3ed89d864011c1ebe6040be28fd0093685d3ac67d1e77b77a1504dffe136afe0261c443c9c1bafa119d90922b65a5367013299a3510159191ca98d2674005bd9d8aaf698090e133759b753e00eed30636fdde4f29702d80e2df84e2cc5f7b71e5781e4c56b1e18ad8495cf5fbab231ddca443970b5c2693494a165bd484d52a41d1d32b83f3454f61629aa429949ad000f3c59e96de102949c419614f99869066f4c3a4de3ae63a4022470440f30ab81b8009afdaa92f8facd32af3d187c4cd612229ab744c40700fbc4e19054473b234376f3b4f0925714aed7a7c65fb5c00482fcf87eb81fd8f1c615966f5c711b1ff6103c0a8fabb76f0f93632279369ce4cf13941a1488865916c203bd92950a0962cf61b6d4fa18eb975d4e706e8042e40af464f165317c3dd4c036125ee2970e7e7a46604cbf8ddc82ce13df37ea09aa430224f2716e018220a95242a8978251a1409a385153d2fb31c3af50c7c50a45a0cb19ce0e3daa1d6e8886d1e820072efaf3232b3611477b7a08a18ec17bc1040bac2f93cca1ab93308f1695e1345b35b1ba8c8749e4c814ca1e3ad7dc355f866b750d2c8061ca97ddd68dfd6d14d8eb89a00fdb136eb4540de174027346f390c267d876a1072ed4e570a1e26f9e9b1cd05cbb53b808bf71d7bbc15dae07b668f6aaf83d43cefa8a767ac5a2bc0f07d988050de6f0a7e21480eb146c9e1a4e21a569a4313cdeb23478bcb512e53a74d3969b80bd8927a052ddff5aba63bffc603a8287f22d048e78437b9de693cf0322204636afc63b77c2bf9bd43ce8c617611618b2533a1626bb7840c2d92f654a26beea1f098f3ac2dd5624acdc047bd2b13a4ed6da4a233fb90f3da63f20c0fb90195d32eba579b54b7dac78780888002d4b3f2fcf46e5c26144733b67e914e2d236954f709515bac83cbda58aa63d0e23e0a85285856d1c21cc1dfe39b50ca8cf545067a42f687fe8802c0343f52433206d6e656af92c1c48f9dd413eb4a514cdd4fbe88e391a4bb3764b2dfa3fc242b82a0304fa881d0ec59b81fe5a975b17b5955094661e565396cc1c8fbf4b25057725c242f195645bf439012f239d499c062240675ed425d97f7727e9dd9f320087062152c5819038ac17bf8faef19ed33fd72e37889484292d4feb31ed9c53c3861f28b4eebfaf3d4de8460b20ae03d61d71522341fef185264edb634c0fcc4a093a42f423921593e9af69d24f711e8535809bf5abc4630ec7165dbe14bf63a506848e4ea82d21b78a1ba3ced76a9f967ea781af6c7ec4c2453f68426341e2cf25d45b97c0eea6a7db719f005e22288ebf647ae0b3d958585de56b6ec5fecf42498a6e1e65e1c975de6116fdeb63fc532e1390899b7c40a78651ab6c02ba85b9106a048fa52fe4ad7c328ce10f2e8b07f472a68a5eef5021c8d3d659ca9fe6d1832aa27d14d7e8ee316d4a19fcd414009f17259d565059c859d5ad03a27a90da6e7e0ab70855f2facee0191a596c3a4ee0e3c1750ace31021057e90d3db6b807d9eadf6b8b479f0e9f98059dfdfca43d5b8b2d0fb596a1b3be290ca2993aec257b8725835020a1360dd303fe487684afd094cb007d5b327861e90a2435ff6d7ebfc8089e22b042db4242b43451d3b285d55cbb3e04d394f46725efe0b79d8200bc9759d4e982a5803a86023171c89c197e1fe36526fbb1740e002e6b04c9f4e9b8fe3b452ad70911579b9b9a9f86fa5f6b96bd59b3ef9714e38ae99ef67364199e5d435fd0714eb1fc098d0345279d57ffb5b97524caeabcda29e807874c3caee8acd52c1fbc0b71edd6d2101ec738a625d39246ac8d47c17e5d609e0f1107447dfd7c8096827c92b23716ebc8478f5eaf6a5698f012a1a6711a1e034a2bbee268f3e8cc0d17cd06ad924633a498ce7d9d2a7f3589e1ab25dabc27c4d912f21b531dde1ea529e2a5ecbf58304fd2d6e257bbee745785fa10bd25ccd19d7a871ba601e780821d83de901178a915d4d2ad55ee0f8132b6d9702b3d84a1c0b5a748a4fe01a9fda410e2dcbd21108ebb73af821eca9bd3eb17cbdf15f95e413e129553c10417073c8fab2377d26dec134f3a6a54f3e7199dd5d037a559b059f33c00e3f9d55576d59721209749c0f99619e2b1200cbfde953383e1644be05537f6c33c5b5d7a63cb62c62e792a3639bfdaec13538d88f5780469674945980eee19723093e1f82875f31632954b5c01fb6435680e87180cd739f2e45d9329964e00afc8b3fa0bc8e4c01de8fdfb2d31c523a3551f7e37ab6d3985ea73fc00d39b6a41983fa7940d62cfec8324c614a8fd23812288bb347efee24c7b99c2faaad0ad45605272f6da5a80c900c640263dc7b967ff6776f25ec31f9436792eb66fdddcbc9825498ad8c1c5790830cb829e64f2f2d3d20dc730af57cf0be96fba5b7ae0ef26a7921abc751115aed31431d4c5dde33a1ec1816239b4f1842d9c186d5991fef272f316976c792822ebd9ab841c89115d9f37ea391bca0e470077f15e7ba6d68a1af4e63274257e19e3a5cdb8e14164d31fc07476254f60c64ce43f002e9993ea4ea8b8500e996bf4f2e3d52f094d8518edfd95d7bf8ae6912c2441df76150282ab5e57894b8925fc7150e85133a6006572392ec6a3919a47d10582697e740c502a3b9df3b6ef176ccc841ad80c3190153a86442145244e39f3c2d535b041a18eaf1941b6eb81947392759b423a3f5cafb6fb73097bf0f1d31ed98a41fcaa225be823840a2bc9bd367cbcc34f2e4b79e7075ac36c83e790253ff5a49580805600a1e0a2e11345448e6419af9d226d48ab052bf990b695ce4b6ba4a1bc5bd183e5219f539ef6184502fcd6b1ed3ff6e7dcf20425cd60dc9455a78daa613b652e1f6f49258e49fea6bb682106bcc21b28e544a6d8c15a3ff4940331e6fbcb769535e736c7b105c062e8a8bac0525f58f3e8de25b24635dec1014ea34dd86b1a218efe33747b7ed0bb7ddaed1de7f958d6229f6b2cfcccdf7a8a4851a61047f6d25bb2fc9cea3979c01372173f32346a875fddb33115f8104660b25492f8f18e72340732beca146b66d3855fc4c099e5a9a015b72628e0ee75e206bc1bd952d9f80099b2b467d999e9ffde3c1b5f65a00f31da2fdee143b1b", 0x1000, 0x9}], 0x2000000, &(0x7f0000001740)={[{@uid={'uid', 0x3d, 0xee01}}], [{@obj_user={'obj_user', 0x3d, 'yeah\x00'}}]}) [ 524.895673][T18753] tmpfs: Bad value for 'mpol' 02:42:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1000000, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xc1c6}}, {@mode={'mode', 0x3d, 0x80}}, {@mode={'mode', 0x3d, 0x2b2}}], [{@dont_appraise='dont_appraise'}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@subj_user={'subj_user', 0x3d, 'yeah\x00'}}, {@appraise='appraise'}]}) 02:42:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fsync(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x5c, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 02:42:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r5, 0x89e1, &(0x7f0000000640)=0x5) [ 525.261566][T18770] ceph: No path or : separator in source [ 525.551815][T18797] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:42:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) r2 = socket(0xa, 0x3, 0x8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @multicast2}], 0x10) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000001c0)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xffff, 0x7, 0x5, 0x5}, {0xc0cb, 0x57, 0x0, 0x3}, {0x6, 0x1f, 0x9d, 0x6}, {0x0, 0x81, 0x7, 0x1ff}, {0x8000, 0x2, 0xff, 0xffffffe1}, {0x3, 0x4, 0x2, 0xffffffff}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:33 executing program 5: r0 = socket$inet(0x2, 0x4, 0x40) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000300)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x561f306ad3b69bc7, &(0x7f0000000600)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@xino_auto='xino=auto'}, {@metacopy_off='metacopy=off'}, {@xino_off='xino=off'}], [{@obj_role={'obj_role', 0x3d, 'procselinux'}}, {@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0x4a4d}}, {@measure='measure'}, {@euid_eq={'euid', 0x3d, r8}}]}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xfffe, 0x101}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000180)={0x40, 0x81, 0x200, 0xff, 0x0, 0x5, 0x20, 0x4, r10}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r12) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0xfffffffffffffffe, 0x2, {0xff, 0x8, 0x0, {0x2, 0x7, 0x52a, 0x80000001, 0xffffffffffffb1c5, 0x6, 0x7, 0x8, 0x3, 0x10001, 0xfffffe00, r12, r5, 0x528, 0x3f}}}, 0x78) 02:42:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) syz_init_net_socket$rose(0xb, 0x5, 0x0) 02:42:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x1) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=0x60) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'nr0\x00', 0x1}) r4 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xa0, 0x400) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000280)={r8, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000006c0)={'vxcan1\x00', r8}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r13 = memfd_create(0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r14, 0x0, 0x0, 0x0}, 0x30) connect$packet(r14, &(0x7f0000000300)={0x11, 0x2, 0x0, 0x1, 0x80, 0x6, @random="cce2d3c3e9e1"}, 0x14) setreuid(0x0, r12) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@rand_addr="cd9fccd98d30960a96f37afccfcd8a56", @in=@empty, 0x4e21, 0x0, 0x4e20, 0x5, 0xa, 0x80, 0x80, 0x21, r10, r12}, {0x8d7, 0x400, 0x8, 0x1, 0x8, 0x3ff, 0x2, 0x10001}, {0x8000, 0x5, 0xae, 0x3}, 0x5, 0x6e6bb8, 0x1, 0x0, 0x2, 0x3}, {{@in6=@rand_addr="ca264a336c83355b338cd2c831aece39", 0x4d6, 0x3c}, 0xa, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3506, 0x0, 0x1, 0x55, 0x800, 0x2, 0x57c}}, 0xe8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x46800, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x9, &(0x7f0000000040)=[{0x3, 0x3f, 0x5, 0x8000}, {0x200, 0x7, 0x80, 0x401}, {0x1, 0xff, 0x33, 0x2}, {0x1000, 0x4, 0x3, 0x2}, {0xffff, 0x20, 0x3, 0xa1f}, {0x548, 0x1, 0x3, 0x2}, {0x5, 0x4, 0x0, 0x9}, {0x1000, 0x2, 0x0, 0x80000001}, {0x81, 0x6, 0x3, 0x8}]}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x42a0058a989a1bd8) write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x1a1, 0x2, 0x2}}, 0x14) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000100)}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r4, &(0x7f00000001c0)=@caif, &(0x7f0000000240)=0x80, 0xc0c00) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000130}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x54, r5, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa1337861}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40020}, 0x20) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0x1ff) socket$inet_dccp(0x2, 0x6, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$snddsp(0xffffffffffffffff, &(0x7f0000000240)="1c", 0x1) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7aae"], 0x2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x3, 0x70, 0x3, 0x5, 0x0, 0x8, 0x0, 0x100000001, 0x200, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x9}, 0x8, 0x0, 0xfffc0000, 0x4, 0x6}) fdatasync(r1) r2 = socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, 0x0, &(0x7f0000000340)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = getegid() r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="830000007d010000006200ff07ff7f0000020400000004000000000000000000000852930100ff070000010100000000000013006367726f75702e636f6e74726f6c6c657273000200272d13006365726f757044636f6e74726f6c6c657273000700544950437632000c002925656d313a657468315e21c5f3c30b8992c07f25aad877e09ad77757d06f59e80f", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r7], 0x83) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 02:42:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'syzkaller1\x00', {0xc29}, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x82, 0x0, 0x0, 0x6}]}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) fcntl$setsig(r5, 0xa, 0x34) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:33 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x80, 0x80) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) recvmsg$can_raw(r2, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f0000001180)=""/53, 0x35}, 0x40000061) r3 = fcntl$dupfd(r0, 0x0, r1) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) r8 = memfd_create(0x0, 0x0) r9 = dup2(0xffffffffffffffff, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r9, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000192bf400ff0600ff95000000000045c9"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:42:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) 02:42:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x18, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r7, @in={{0x2, 0x4e22, @loopback}}, 0x8f, 0x5b}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={r8, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000200)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:34 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240)=' ', &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000000)="10"}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="eb0000002000000008003e01", @ANYRES32=0x6, @ANYBLOB="180012000c00010069706970000000000800020004001300"], 0x40}}, 0x20000800) 02:42:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfe) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe82fc872dd937af7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, 0x200, 0x2, 0x40, &(0x7f0000ffd000/0x3000)=nil, 0x40}) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x4000, 0x0) recvmmsg(r5, &(0x7f0000000b00)=[{{&(0x7f0000000300)=@alg, 0x80, &(0x7f0000000680)=[{&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000000500)=""/98, 0xfcc6}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/14, 0xe}, {&(0x7f00000005c0)=""/141, 0x8d}], 0x9, &(0x7f0000000740)=""/147, 0x93}, 0x101}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/211, 0xd3}, {&(0x7f0000000900)=""/30, 0x1e}, {&(0x7f0000000940)=""/100, 0x64}], 0x3, &(0x7f0000000a00)=""/209, 0xd1}, 0x6}], 0x2, 0x10000, &(0x7f0000000b80)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) r8 = getgid() r9 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r9, 0x407, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, 0x0, 0x0) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r11 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r11, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r9, r10, 0x0, 0x102000004) r12 = accept$inet(r9, &(0x7f0000001000)={0x2, 0x0, @empty}, &(0x7f0000001040)=0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r14, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000380)) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r17) lstat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = memfd_create(0x0, 0x1) r20 = dup2(0xffffffffffffffff, r19) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r20, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000001140)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001240)=0xe8) statx(0xffffffffffffffff, &(0x7f0000001280)='./file0\x00', 0x1000, 0x400, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getpid() sched_setscheduler(r23, 0x5, &(0x7f0000000380)) r24 = geteuid() getresgid(&(0x7f0000001440), &(0x7f0000001480)=0x0, &(0x7f00000014c0)) r26 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r27) r28 = dup(0xffffffffffffffff) setsockopt$packet_int(r28, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r28, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) statx(r28, &(0x7f0000001500)='./file0\x00', 0x800, 0x7ef, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r5, &(0x7f0000001740)={&(0x7f0000000bc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000c40)="ac949512bbc8a0b211ecedfa3b446f492ab77980a1d51a18a2c7b09176dcb190565014032bce25aaf527c67be8bd0fc7b1463ef6b6d1da6bb9953d2b9ca10313ae4e34a505b36233a5d4aa5bda2ce15410cea0cf8c9aa54f18b7f8dc04cf258a47e1a0e48901319e1c46604b410681c086e5d54ac8fb677f564cbc9ef06ba9892ae6162227c04a56c90f6207a65ff4ab90c889220e95a49470538d9b6cb9043a1b34ed0cc95f96e710ca5b0933a043fa4ebff1f22095d0887bb72817c8fc8ee81944f2416855943841b466f83649f965ba", 0xd1}, {&(0x7f0000000d40)="ec9f048ca6127ceddcc44fe5ce35a92aa883f55063f7b3d74f6daabf7132e6cd1cd46855a5624a6889a979a659de53f96c5a86d9cbf1007a0791fee60f5ec2d17e54f2d2966fe8a6b64660602e687a95c10aa8ec8710e6e121192f8e5a4153b53b00aaa02a8c6774e30f65f487d95dfaa47aecd9eb859fbae4d24abf13cff253f2acf5c9e84887434f89632e4533f7d4184b9c1f16bc8ffa7c22b9cc03db279a4ba672f6ed3004d2e2861fdab32f6cd717ce5f13b80efc55ef47b1d4a3", 0xbd}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)="b572642c989e6377e2d4258d9b987b9c88623fe63e34b3805a3007849e2231b3e8b41c0c010c02a1b331f3ce835dfcb09279947162f455541eacefd4240810635347554908fc1a7d7f9c19f7ba43047e5fc84cdec7d8171446a05e6cbb5ebaa05f4cf67f3a433c67e26e7697fe72d75bddb88937cf830ab7784ee6a88160ff1f2d64e3f5d2463a943550e3bd43", 0x8d}, {&(0x7f0000000f00)="5647bd4bba68707559c53b0f39824cd76d08218142a85b4a8e5109caf4907c8949ec7a", 0x23}, {&(0x7f0000000f40)="d289fe0c452a35cc06835cdc68170f2333a4f754a9e1ae1b935f07b5d543c387bfd38de5bfb499aa3363", 0x2a}], 0x6, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @rights={{0x24, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r4, r14]}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r27, r29}}}], 0xc8, 0x44}, 0x800) write$P9_RXATTRWALK(r4, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x3}, 0xf) 02:42:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) 02:42:34 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r0 = socket(0xa, 0x3, 0x8) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x15, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x1, 0x1000}) sendmmsg$unix(r0, &(0x7f0000002680)=[{0x0, 0x2d, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="61496fb68d239ba39209a0614f68ebd5df260cfa97e751d9ecfead170189b0661a8024a4ae783f4799ae03d6eed72d01282304ac2cf5b2c20676d4765e7b23c08995450139338accb139b899fb77e646b75497112727a859be9b8089a9ef338c78a7c5ca8e866608fbfb1ee0efe023e3736a6b9b3502e8640fef47f80b7241"], 0x18}], 0x4924924924922a7, 0x0) 02:42:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000180)="269fcefccfc84da4618f1804a54c28e8dd29f649cf019a440fc95a764b7bc4ef1862a9dfdfa3820a002c025c1f2faa97a907e1a2c113ca34055ccdf54e73462d08a0fea988376491d99792c8cc9a75eba87fe73b572d465fb358e100e55627e3a34b9d57de231d91d165082a9e410d00fab8549372a05b709b1700244c0c0991228f42bb13870ae46d22fb90bab523f84f0b1b07fb4d8e83089fd0601f939a10abf5ceee3198ec5a4409a6bfdfe92593e32cb90c2d0119844935c1af4244391eeb0d1c6adab6ad2694adb2be40b6326faa44435e1daaaa963ebe83bcc5348f1ee0") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x800, 0xffffff57, 0x9, 0x8, 0x9, 0xe7, 0x1]}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 02:42:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000580), 0x4) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) 02:42:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008b80)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000089c0)={0x0, 0x5}, 0x0, 0x0, 0x0, &(0x7f0000008a40), 0x0, 0x0, 0x0, 0x0, &(0x7f0000008a80)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0x8, 0x6, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xd5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9}, @call, @call={0x85, 0x0, 0x0, 0x39}], &(0x7f0000000440)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002600), 0x8, 0x10, 0x0, 0x0, r5, r4}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0x8, 0x2, &(0x7f0000000300)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000002600)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, r6}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f00000002c0)=""/206, 0xce, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6287564ed8cae8f3, 0x5a, 0x0, 0x0, 0x5, 0x3a9, &(0x7f000000cf3d)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff17, r7}, 0x2f8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000004c0)={0xa20000, 0x401, 0x0, r8, 0x0, &(0x7f0000000480)={0x99096c, 0x5, [], @ptr=0x2}}) openat$cgroup_ro(r9, &(0x7f0000000500)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 02:42:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r3 = socket(0xa, 0x3, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r4, 0x10001}, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201}, 0x20) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 02:42:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000180)=""/207) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000580), 0x4) 02:42:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x105100, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000100)={0x8, 0x800}) 02:42:35 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x89400) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x550, 0x360, 0x1e0, 0x10, 0x74, 0x0, 0x1, 0x0, {0xfffffffb, 0x4, 0x1}, {0x8, 0x29, 0x3}, {0x1, 0x7fffffff, 0xffffffff}, {0x3e, 0x1}, 0x0, 0x80, 0x64, 0x96, 0x0, 0x0, 0x5, 0x30, 0x6, 0xab4, 0x4, 0x3, 0xba69634e36c812dd, 0x1, 0x2, 0x4}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000240)=0x54) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) [ 527.958848][ T27] audit: type=1800 audit(1579228955.530:100): pid=18906 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16546 res=0 02:42:35 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='^\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$cifs(&(0x7f0000000100)='cifs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="c110d8b5145b1a195b259d2bd64deeced2a99fdda56cc2029d17c5ef97c5e9492466632aa1fc1eb323d027f4fff96a07973f61f3a68b125ae55a980706c6eedcb667815fd66b17c0df6734499a593639a97296af0aca3cbd8a952944301caafc51eadfa3ac70eb87aa484ae99a1e123c9a90aa25b767faf4089edc594b1ed2127e1fe208f3e32977d37b8211ad5cf5a81689b09ee45584b3cd0bf512fae77829008a343420ed474f80ce5ea3889ecd65b8c332796efd2d8328d493bc7c75", 0xbe, 0xffffffff}, {&(0x7f0000000240)='#H', 0x2, 0x3}, {&(0x7f0000000300)="75e1931e3585821c8b03090ec5e90c88f2a6e04f7d423af7f9c7399292ba119875f36bc49221cc0a11acabeabe67d4755b025b279b39b1d636995ac0acd10bbe76a66281b258fae49152a2ebca9a9ac0fbe84a015b7bc9e9f297be545103f027d55d9219e3d515464c5b1c6881283fa3b6bac318008707c44259e6226a7cbed235b60a5573f48d37818d7a1b1fd5f717cf44a7c3e7cd95a8e8797a817197fbeef3", 0xa1, 0x1}], 0x40100, &(0x7f0000000280)='posix_acl_access-\x00') 02:42:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/raw\x00') 02:42:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x7) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000340)={0xd, 0x91}) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r5, 0x8, 0x80000001}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) 02:42:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = semget(0x2, 0x0, 0x200) r3 = geteuid() fstat(r1, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000840)={{0x3, r3, r6, r4, r5, 0x2, 0x5}, 0x4, 0x8, 0x1}) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0xfdf4, 0x5, 0xfff8, 0xc5c]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:36 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) socket$inet6_sctp(0xa, 0x1, 0x84) userfaultfd(0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x2, 0xf8}, {0x5a0, 0x7f, 0x37}, {0x0, 0x4, 0x0, 0x73b}, {0x1000, 0xfd, 0x0, 0x7d8be227}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000200), 0x4) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303}, "aba69961951ede96", "cd12af960320004b1db19f826eb395e3", "98905983", "8c208a26480f9bb6"}, 0x28) 02:42:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 02:42:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="90e91b0a98a6e146f2132cd1840d61dfcd8cec4db110e64933db3387a78b6af5c8b29e65a3a5c9221462a25ccb1aee5ba48819865cc9e6caa374ae0a0bd0a6178970a4c193d5e988b95f145197456dbdeefb3491a236754806e5a7864a0639dd448eee6ea0de630eb08f162394ff18c80d96714a7afa833899a1015439b3fb0921fccb711992e0753665c11355f8f2f26fcccd3014b8606668161e8f67a7c3164869b62252a2a89bf486a265e9eb1d3677f7ace853bde4f80fdbed6d7332631ea886f4512fbf8bcd77ba662b856e64ce0eb375c65637ba33e7ebc494d4ff49f0056104ccea735d8f2710c8f9dd02a340297ec085a84a0131dea34d944e16c3090e5300e06f8441214454b76eb45c2fffe4ebccde73a835cd72e1681388c45c174ce1bcfa8246199e8734e660a1d1a0e13a8fac1c0f11aa04e7a70767211e0dcce5374da9d3d7859858e6182d92745ec8508ec2460648885629f49d05fd8dfc3e4c1d9a9f2c95f480f85c15f4a8e202c5cd1cd4b8a5af8ed60bdabaf18c57e8d3e412aa15e876fed6a72b5de0a86c9a57fff55f8d8984fdc46b5d890450948a8cc64e9cec564dcc868e80ad22cec341018a665a74dc6663478a99041412416c33af79761acad9c6f6024035a2caae28449690b3ccd3e36a09947352bc616c9c4f0d8028b57df7b35ee9ce014d355e5fe5e69d8d1e2473d69da1a552589b2d61a8e1f8972aff536c22b9d43200b2a2a972164b96e569c224a3f422dae1151c275c731532aeab132ceece64006cff7745009d9007e91560d815ce68f4dbf3c9ebe9771d908cccd3e41d1db1352a4b7ddd0906f914faf0c35fed9248550bb5986ceeb16b995aede78e7a6956c622125e6dcacb386b4cb012df285c2be4bd8012d7ca776c81775d6fd1a339ad36850b7bb38d5cfd9806dfcf40a14b553569b14f8423c8a3b6f262720db62380af214abd517987fae03f22cb95d26b3506f72808a1858f79d4fb53407414d7a1bd98142a097ac920c4f0144d115f9804956e55c6b84a406202cd5eb459a16e5587a7b4545f0b1bdab13d6ddd5e1c75085d69f4f875a84f9cc0e0c1cc0ecb24440b3b43b864d89f8de0eae7e44b7bfea641a63316c051f90b9cc5a5f4909b5e5a4e604f7aea350fe8db89e5654714d992f8d56b49674a61a15df25c73f0ff269662d1dd970a146738a239d6ce05c3c16b4683410e86ec5d06d9837e32e4a4424ab70967e49751da7e490c0322b4015cd1694fe66e76baac8732ed92cab1665d428b858f20f3125a238991890873b94a401558a4184899c5a9a76cde656798876382c7dd0f18d5b28aeabc3beac837abc085acae46fc9d96229a0cd4174c8d2f8129aed92bce6fa263327aaae11680ee91924af0fdfeee8c7336ad661224b88af6e53edbf01eb83f9fef8b515c78c4fff75ad73b3fe0255ab8c6078a3963ec9c222a2c2d35fa000faa119c462414996528591d7cb0ec135215a7abc3adda4ebc33490c555b5a57e2acd770a90ffd240fb016afcdecc9f7b6389e588099c431e2dbdf2d33cb2f4ee8efc08165331091a578eefdff3f3feb0dff62a28c42f1bf97f46bf925eb819c37f3ec4246a2d5d9c61d2bcd268e400b660d2df420301083655c3e68c62b6f134ab370484e6be07fcf511d7f4f7a096b2feab056646d26916b806b60d682224e92daa497303e52fae1dd6f38604afec9404be5d7a4ca65328d72e2980a1c11c7d5016e4a1eb33fa8b9133ea9c1b1f646dc23db90e97c854f2d25179ec5a38a5aec257a167ca7b46f0ec05f978d6013e65cf69251fe5e139b44ae18a4958db8671f3af7e9d3200ccf21a2195335cebb897ae3a664ddbb38eb3a22c06d47862ab5341606bcf8d50d735352a29ed20ea69bb9e47a362402b16b7a9658cb042cf7e4d268750b36deb539394045d426a8737feaa9cf814e74fe34d6b0b332b66417de79eee94986d8bef066d99a9e0fe63d7aa8d4b89137d73e3333157d7b4710c450f44296125a6744e9155e31a9b22e76d1b5a7a5cdbb3e6b06153123fb16598f71a3d22386256a30e7fcb103ad6f5c6e7f556b5d22ca15e3954499e7d71df89cd9488a58e9f959cbc104f6c1c90681d6bd4f08ef0115cf1a9dea4598cdcab5c4506a65b564985d35d090427ebbb60d3d50049391597be33f3cd391873da6a535c67146b2cd3cc795bf5cca5ac7eb912b4f8aba46cc001fae3b504b51f37e033d5decac5e5046f33b267dcd6cb06b4674b6296bc36dce1c8e986938917e8ef0c6e63aa96fcc929dc6b063d46d940be451519d996f00459acb515b646c720a20a8822afc4615a5620d645d30ce30e2a27769f42099adf661267b23afe5f0fa6a3d1f277f4462a134fc4de44ac44a6711087b89929b17ac1e9826c5f58b6475e17c5fc075280a01cbd0117f042f223a56459c700574b0c81629c8db68aa2998f1f9a67342aea4c59feeaab270660d665e0302e6757f781909dc311d425f88f476942070c0503d6df54ee9ef08c4e847d420f43b1abb1ad1beeea150fba3543dd95ccf2aa82bc298cedd201a43c9e887a56f7612561d5798a1f922313f6265e3fc590151f905647f40c7674e8ef413a474491981c83d47cdcb43684c946b3154f6a060dca3823f14838c9d58c8cf1edfa2d722dccdfb6d2ba6390b5f7c780321c44c718c948242215169ecf474b7a240c6a92266d06023d1dd4e48861d9d16b60c58ac80fadc928304d479cdc64eb7fea105f703a2b5696453a076e43c16c8775ff5dbe3ff9ed1f56158d2660ac9b20de86167088ff6767e0000a6c23236e5865234be8b5a4efb8887068fa27607ba10d56ca17a2cd4e57c04d222bf30ebae1e2baef7457c88dae05ef3f1904eec11b76b474ac8168e0b7cd8fc631a1204db42d745c4c75fa0e08402a6ea5254a913b0ab59b23b88cbf5d77b6322b9021ae6e0247eb8016a3f16b06363fe19f30869e6b9baa80941fa1a3499ddb2ace75bbfc969c5b37f362cd5a4039bd4abca4f223f9246a5f36efcfd2353c0602edf0676c4146948698f9b3734c16595d5b94364944c14d62bd2608362cf8cb937466735a67e2396cfc421a7160c04cb16f2ce085c2ac381184367abaf119c3eb25e45dda8c5873fa1726e48062b04034b52d021adc8b1937453ffe36bc1b3b336d37cd4d3b56b8b634ea59cd98c645ed690621988febb28df2407455daf022a3f876602244ef59321bf8e76197852b76d847b53bf27a6388ae09334f97984b8e71cb362f333cb07bff0208fd74cea7b6749343e318774b6c93b1068f7aecb8152fc7d4104a951ccf5e92d9194c526169220108044e426652e81e359208d958141787cfddf7bda2b69597f67108283ccbb71cfa393e95d01cd3a50fe9492a4ecd04f1e8dfb9c61714d1e3094cc0174daa3f8c88e1c348b7b9f86e633d92ee497d5371f2761ee4e65cf3037e0c42a37db482c5a0caaf097a55e0c0cee725a755160812423fefd8ba0249a837b2e3caff407817d247f7fe7630d9ce099ef40366380c455f1e6f93a3d27f7962135d5ada828ed76bc9a7dd8d25bc471767a28d5ea7c74a71926e1ab3c23bbb68b4a3228d0f18d3f64a32945f935d728f2c9baef36f3834df2b2b5028a3728b28996514bebc2b0cec04a549bd497b6679f8fd8f3adae9e2fba906646ff10183798effd3e6df75ab68e17704bccf8c9cea99567e8e5467dce2eabf3db6ce1b65cc3b7147e25cf2e89336926c5a241f765fb400de69ddebf4c127bd8ad24616e1bd5013a7df6407963cf38544e9df91913071030242edcbddfa8b29bed8de6df9d96973d2cfd8bdda006e11b9657a7ca4b6b7aa1dce3c2a4eb23756fa316dc8be2b1f20e2e211bb0a464b545a27e0e2198a7cfef9cddd40df74239e9c851f2a8d4155a54d50c1dc328e93efad06510887af8f0c28fe5ee8f231c3abe13a7967c6b88837ef4ebdd4a7d0343e962c3808a67669ce670da2e366ae8292b69e76ba41f2f1dcdbe3a88c3a5fabb634876dd370c1e4a4a0581be3f85a176b6dffe233d52402bf336c93e11b7b7b94c8f2524185d9547f2287df55e5cdbdc0d046c8b863fe822e81e556ac2d08d55522c654c75eb563c3ccd654182907d67342e859362863c472b894ee613fe7e9aef8f776071d71283ccbcd0f3bebb67798a21438627aaa8cd3646b64eec3e248dd9001b0eca38be232cbe6d7508da8081bb4600b126325ceefd6e985592487e0dd37171512c89764496fafe703a3d9f0017b6f09d3eb664a943c93fd69c9b1377c46467d7d9dcad433eecaa443cea89d78c5f9f9647683e22289dd711499ccd0cd26372b3a36bdee3f8cf546c016e7c00ce89875e030596a24bdb775cac5aea67118e76834c3d0e6f54303efeddb58bf4f5a16f6e735841f3f8f22d6f34fb1f1e4e883bc295b4cc6801deb23ee52add986489b2e1daa3a8c770c2190a34c2ff0422063a43b47808a3121e11d8b7b4834358dc648efffe82a8882790161043dbd10209c63bfa0216153ad837ec15ce8fe5e0eea08f980ac710c239b32aaa4cd3d8c457190d55d1400fb51c8d341d1bea186845e2d26b8df0d2a2528d9bff3b43a6475e88f717227269d49a4d58a2a5c357bbf8d2df6d028ab0c18d3a78d30976f44eb4b009b146c794cd71a5fdb5454dae64524b46757073eb6f3c7888e442cba46ee4076ae1b3e2e0ff0b607cfd6c123cb0e93ffd95545dec1219eb04116523c1a34d98a9f6abd4853e29af8553ef93d33062811f5761986345604d0227c7f485c45bb1f8e96b490383dde1bd925136dd32f61fb72d1e374b5cecbbfdbbe96ec7fb28093c4841408e384bf14f741cec2a6d0972de63e496d6614ca7d57db270e68bcfba9c9a1d49ccad09e6cf9bb1b991b1012c038d3b2e094c041649a4cd87dc740613b8ed2d52b9383f2e11868528e0dd31e29f4c3ef3282e0a865005ab713d44ce9257bdc1ca2ca00893102b7ca378d5ccf2eb7d546a9df223816057203fb3e7325944b77f86576c9281f9333b820115923bd7b35914fddb83c0923cdad226af8061157f3394a0a9ddb1806364c487eb6e962e9c3ea1e04f9861f2c47c79e6ae223a6c870c99f4e7118a2541b0663a7893ebd65f5a54184e7eff4c2167675837973a5bfb05a4d650f0a48aedb09f81e564f2f960288e71a05aef2a595f5d0941a5aac2220c012f1bb159bd6b38e93c5182860d42dfe38c69b0a79da95f84feb9e48dbe1b7254ea06a04b858a08a66688fb3d2df4db1141bfda781acbbbd00719ecc3c1b75aa42fe8ff43fb738166ec6527e7ed5c95f5c27b514a63d4868a4be61874971855e1054740e23e0588eec91aa95d915640695253301fa353064da6819b07eded9469a5762a0f972ee6061fa287c1f24f7e90489120bc2b45061446582e9f90a9f369c91a69b7dead27f23b6c9152cca36f0636f23778b1bca60b0ce67466ad510ea7767a9cf0039788d434de8002a86f12bd5a8122895d2eb8a5b4ee299c9c1d26ef218af47bb5926e16cbaa83deafcb6ff11413c87989cdb8550d65ecced4ac43088d7d00d7ec976b9c0ef281a23f1780f8134806b56a238efa8c8ae92c7cb8176422b61935fb8d3d32b4613b03e520b4d69a4a54a2724c7e8d6bc239f326993ede941ea0970b6c029903fd39a3f1dfeea5011ba3fcfee4e14962146f64302f9c242d0e6ca0bf80c1b1f75458f6d87bae2b4252ef1560f0756f7998d445f7ae9f0c165c3900bb550d98fea7ad9e95281b9db5aa8c73b465b6c37a26b53f", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) 02:42:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001340)={{0x0, 0x0, 0x80}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r3 = socket(0xa, 0x3, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000428bd70000000ffffff7f00393fe553dfcd530dbfeb48e3a8607ecc4363a1f62b96"], 0x3}}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x565da39fbeecc652}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4015}, 0x81) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4200100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r5, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4009809) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000340)=0x54) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000380)) sendto$inet(r1, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) r5 = socket(0xa, 0x3, 0x8) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x5, 0x0, 0x4) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "c7c566136a9da35d", "c59ba6943cee9a7e7a17b3fb057570b71fe8ad4ffa35c303dfa5ae19a141a18e", "0a289873", "b7d040abbf9ece18"}, 0x38) 02:42:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xfffffff9}, &(0x7f00000003c0)=0x8) socket$inet(0x2, 0x80000, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x92, "bdcc73ff15432834f21bd3343b4163f931142ed451b34677ab545967d4e4352e5b472e4dd1fb0a0143f9fd487adab064612fe248bbbe63958b3e72504776cfa6bf9b64d128a106acdedad46ed467f0743594abf1b9333aa18cdbdb41147c03f120a2bd09bbecccccdb6f9320def450d8cce1698e6f51f6537a8b347f8c0d287dbf27a0c24262e1b86a5b627fb45cc2631ab0"}, &(0x7f0000000500)=0x9a) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) utime(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)={0x1, 0x4}) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) r9 = memfd_create(0x0, 0x0) r10 = dup2(0xffffffffffffffff, r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r10, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000700)={r7, 0x4}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x18, &(0x7f0000000080)={r11}, &(0x7f00000000c0)=0x18) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)="ca6ec887797841d9398bedd4664e5bb480f87c4f2ba740f413cee784da6336b9f747bb71a8e63affe42f765e94f53a4b206a1335e8050bace2a527e660d198103963c1655b90d3564bf8f237e6389a5b9c21c2af48e8cbc5cc87fb95a4c006cc47c184494c4c739f2a8b3b0e12ac92253e18a9854ab19934321e5613472403318a5c84cf0715e8a85dd86b85a3e2bb4ccd24b389bc28eb3c", 0x98}, {&(0x7f0000000300)="66bff2fd0bdcd5da64487aa042ff88ab2595a32afcd18afa49700fafe99ffadc4a8c33ddc70417345220104bdb87680639412e35474716c65090dc8820dddfdeacbfed9aa8e845051cea672edf9487f9d50ca3e16412f878a58f881ac6986052a3a845f5eef342766dcb79b5710b7e0d3c088fd1a79549a5963e3ecc27783d8cece60b7d15a3e920e13a068d86262c911b5dc7fc02c388d4f639bca6bd677fe7dc789b59a536628b", 0x72}, {&(0x7f0000000040)="8f9eaeb8888a60410a000bdf76fcf4bb7265cc5fd35230265a49972dd84ae0ada93ad468f268a4b69cd92282a8f191e1845ef8f2625e3f3f131478d7", 0x3c}], 0x1d4, &(0x7f0000000740)=ANY=[@ANYBLOB="3000000000000000840000000900000007008c0800020000050000002000000092160000080000000800000d", @ANYRES32=r2, @ANYBLOB="1800000000000000840000000500000000000000070000002000000000000000840000000200000001040200c6050000bbcc0000", @ANYRES32=r11, @ANYBLOB="18000000000000008400000006000000ff00000008000000180000000000000084000000050000002000000001000080be9b45f64e4246fac6176d227f7ae603fa35453ff434949a6641abe6a07c541b1e44c1ddf99d55544845b2155ea1382a621e3217de7460e9c09b5e2b1adae30ad9902b06088b665b3de75b6d5bf809a93feafc8fb0c51b8d42dd5057efd025a112426c8f8f7bbb16b9c25bd56f191d83b803cbca2d978ace0886be552de2ebd7f008d3eddfca97c084f6f7954edccb34a7925935442f237bab797e0dda520b45423702dd71533f735d16b75dea912a17a1fdb2e548e072015ac859527ef3a328e1041e6104c55a0000"], 0x98, 0x40000}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 02:42:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) 02:42:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000000)={0x6, 0x4}) [ 529.539815][T19002] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=19002 comm=syz-executor.3 02:42:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, r4}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 529.661819][T19008] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=19008 comm=syz-executor.3 02:42:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400040, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000300)={0xa0, 0x0, 0x4, {{0x3, 0x2, 0x3, 0x10000, 0x1f, 0x1, {0x4, 0x8, 0xf, 0x9, 0x7, 0x0, 0x81, 0x2, 0x6, 0x0, 0x2, r3, r4, 0x7, 0x3}}, {0x0, 0x8}}}, 0xa0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r5 = memfd_create(0x0, 0x0) r6 = dup2(0xffffffffffffffff, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000440)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000003c0)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x3cb, &(0x7f0000000000)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x120}}}, 0xb8}}, 0x0) 02:42:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x28a}, 0x40) 02:42:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000440)="37c887c03243b16ee6f2773aceecce9c1c97d4a0b9bd891e64370afee8108d6e9ba63f8647a42d5f1fe0d8d85fe401bbac9a99fcfd4824d73bbb6738c5b928f56929ec021bbc99b1b9bb4729014ff63124cba54b87b88f6495c54b0b985de35f0f9af1c448dcee9140407cfc1b6a124d235725def39b6910524a302dee2a4cb074e025d32cf71b89c9721f75c08cd70d2fb3a0b5655662f4966a4c9b96ffebc48b", 0xa1}], 0x2}, 0x20040800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) 02:42:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000001c0)=0xcc32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800c1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) getpgid(0xffffffffffffffff) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000140)) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x800, 0x0) 02:42:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xe509, 0x800) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x1) dup(r2) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f00000001c0)=""/73, &(0x7f00000002c0)=""/220, &(0x7f0000000440)=""/225, 0x2000}) 02:42:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005feff0000006400000000000000", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500000000079eb92ed9bd42a946008cecc0fa34d8158b439ab15337c4e4111088b00aa37fc6efda95ad71de13c0ac9e3b34f427380f89c2a85f0217d430b637dc400b3d4c8557e8f07ede2d0d0617bcb3c0e6020e8c05010ecd716fc33665075ff24111f31565d4e93938b4fc35227787035c86e49acfcf12e0d10000000044c0bc9bcad0424c00"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 02:42:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) [ 530.587616][T19062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:42:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000180)=0xffff3c41, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @nl=@unspec, @can, @xdp={0x2c, 0x8, 0x0, 0x26}, 0x81, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='hsr0\x00', 0x2, 0x1f, 0x3}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) 02:42:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)=0x2, 0x4) get_thread_area(&(0x7f0000000000)={0x8, 0x1800, 0x4000, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x200000a7, &(0x7f0000000100)=[{0x0, 0xb6, 0x6, 0x2}, {0x6, 0x5, 0x1, 0x3}, {0x30e, 0x2, 0x3, 0x2}]}, 0xfffffffffffffcad) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e20}, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @empty}, 0x384, 0x0, 0x0, 0x0, 0x884, 0x0, 0x100, 0x7, 0x3}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4623, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) prctl$PR_SET_KEEPCAPS(0x8, 0x1) [ 530.889875][T19071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:42:38 executing program 3: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0xc0, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_team\x00'}, @IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xc0}}, 0x0) 02:42:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = clone3(&(0x7f0000000440)={0x808200, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x3f}, &(0x7f0000000300)=""/197, 0xc5, &(0x7f0000001900)=""/4096, &(0x7f0000000200)=[r1, 0x0, r2, 0xffffffffffffffff, 0x0, r3], 0x6}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f, 0x0, 0x5}, r4, 0x5, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r5 = memfd_create(0x0, 0x0) r6 = dup2(0xffffffffffffffff, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) [ 531.504058][T19096] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 531.570768][T19096] A link change request failed with some changes committed already. Interface veth1_to_bridge may have been left with an inconsistent configuration, please check. 02:42:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x28a}, 0x40) 02:42:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) semget(0x3, 0x4, 0x400) r1 = semget$private(0x0, 0x1, 0x2) semctl$GETPID(r1, 0x0, 0xb, &(0x7f0000000000)=""/122) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 531.815025][T19100] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:42:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x111020) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x0, "760f1beb60e7fd295aa4af1bc3d5f6f3eeb0349efe9a043df167b26ee3bf190515c941d1e4c923721ba8100396f314600d5a84086972903e8028a06aba85a544", {0x7, 0xa4}}) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x192900, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f00000003c0)) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0xbf02, 0x4) r6 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) r9 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r9, 0xc058565d, &(0x7f0000000200)={0x400, 0x1, 0x4, 0x200000, 0x4, {0x77359400}, {0x4, 0xc, 0x3, 0x0, 0x5, 0x80, "e8d0a4a6"}, 0xfffffffc, 0x4, @userptr=0x6, 0x521, 0x0, r7}) [ 531.890843][T19100] A link change request failed with some changes committed already. Interface veth1_to_bridge may have been left with an inconsistent configuration, please check. 02:42:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) 02:42:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0xc0000, 0xffffffffffffffc1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0xba80c29d81ebd08c, 0x0, 0xfffffffffffffce7) 02:42:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096cc3825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730890f55c97bea2095e06dbd7456f845678b18c"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000400000000e9ca"], 0x1}}, 0x0) r3 = msgget(0x1, 0xe) msgctl$MSG_STAT(r3, 0xb, &(0x7f00000004c0)=""/110) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x2c08c000}, 0x4000) open(&(0x7f0000000940)='./file0\x00', 0x0, 0x190) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) dup(r7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x28a}, 0x40) 02:42:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x3ff, 0xfffffffffffffe54) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00'}, 0x10) 02:42:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f00000001c0)=0x81) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) r8 = dup(0xffffffffffffffff) setsockopt$packet_int(r8, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$FBIOBLANK(r8, 0x4611, 0x0) r9 = memfd_create(0x0, 0x0) r10 = dup2(0xffffffffffffffff, r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r10, 0x0, 0x0, 0x0}, 0x30) ioctl$LOOP_SET_BLOCK_SIZE(r10, 0x4c09, 0x100000001) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000100)={0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000001c0)) r4 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='ppp1vmnet0\x00', 0xfffffffffffffffa) keyctl$update(0x2, r4, 0x0, 0x0) 02:42:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00'}, 0x10) 02:42:40 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00'}, 0x10) 02:42:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x280001, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x1800000000000060, 0x1b, 0xfed5, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x102, 0xf2ffffff, 0x93, 0xffffffffffffff84, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0xffffff99) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000010000000100"/24]) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x174, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="e4ae07453ad4fae967e1a98e4fb996d318c75e01cf08183913b7bb34f450670287cad8581e03dd1588fd4b5d561cc68a358ebfb68fef43374ad42f70a44e1418799225b0d3f7fd60ca1c8b80fbd3a917d8eb969a48cd23cf36c1c14fd00806efa51748016c292b2e9b33d29697a50522df534071ba970ef62a70"], 0x48}}, 0x0) r13 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000000280)={r12, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) recvfrom$packet(r8, &(0x7f0000000000)=""/152, 0x98, 0x1, &(0x7f0000000100)={0x11, 0x15, r12, 0x1, 0x9}, 0x14) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r7, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x80800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'vlan0\x00', 0x1}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r5 = socket(0xa, 0x3, 0x8) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r1}, 0x10) [ 533.815822][T19134] debugfs: Directory '19134-6' with parent 'kvm' already present! [ 534.041477][T19188] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined. [ 534.382731][T19184] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:42:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r3, r2, 0x0, 0x24d, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:42 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x3, 0x8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@ipv4}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:42 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0xec6234bde12e758b, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) getsockname$packet(r18, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0xc8, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_team\x00'}, @IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xc8}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r21 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getsockname$packet(r23, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) r25 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r25, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r26 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup(r27) getsockname$packet(r28, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r26, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0xc8, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_team\x00'}, @IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xc8}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r30 = dup(0xffffffffffffffff) getsockname$packet(r30, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006040)=@newlink={0xc8, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_team\x00'}, @IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xc8}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', r31}) r33 = dup(0xffffffffffffffff) getsockname$packet(r33, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r35) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000b40)={0x54c, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x1d0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x174, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r32}, {0x198, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x200, 0x2, 0x20, 0x2}, {0x4, 0x8, 0x81, 0x3}, {0x8000, 0x1, 0x9, 0x68d}, {0x0, 0x4, 0x9, 0x1}, {0x7, 0x6, 0xdd, 0x1}, {0x3, 0x6, 0x5}, {0x0, 0x9, 0x1f, 0x81}]}}}]}}]}, 0x54c}, 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') pipe(0x0) 02:42:42 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:42 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 534.878695][T19225] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 534.951016][T19225] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. 02:42:42 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 535.309459][T19225] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 535.375126][T19225] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 535.598786][T19237] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 535.611566][T19237] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 535.637485][T19225] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 535.646674][T19225] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 02:42:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x33f) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:43 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000180)="c4a01569b2bf322b938494803c1d5522935e665f2e138bdad2eebd56436c38824ccaac54387ec32bf98d5aec82b4bff72591a67fe9908e6e2134185614f6acb8ad75bd6fd6d17b45139886c2bc84cf11166df86bdf28eaec49992331bb3dd740b9e76863ebaa31f0307943ac6e27e4287a9430b109f862d137008c72b6c7327661661d6ddfe8001d13cb476cb4e0e0634b0458159d8510399d24c45f3074f0bd440077f9dd4cb39f04a2a3b25b381a1f5d8d4eb6d5ecb7aed09db50445b3f4c2390658a97aebd9a9bd766c6cff26e6", &(0x7f0000000000)=""/63, 0x4}, 0x20) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:43 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x1}, 0x212) dup2(r0, r1) 02:42:43 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:43 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) 02:42:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = semget(0x2, 0x0, 0x200) r8 = geteuid() fstat(r6, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r11 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r11, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r11, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r11, &(0x7f0000000140)={0x7}, 0x7) ioctl$TUNSETTXFILTER(r11, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730"]) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r11, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r12, r13, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3, r8, r13, r9, r10, 0x2, 0x5}, 0x4, 0x8, 0x1}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r14, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r14, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r14, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r14, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r14) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) r16 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r16, r16) fstat(r16, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r18, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r18, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r19 = semget(0x2, 0x0, 0x200) r20 = geteuid() fstat(r18, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) semctl$IPC_SET(r19, 0x0, 0x1, &(0x7f0000000840)={{0x3, r20, r23, r21, r22, 0x2, 0x5}, 0x4, 0x8, 0x1}) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000580)={{0x1, r15, r17, r21, 0xee01, 0x0, 0x311}, 0xffffffff, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x1b2b}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r17}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3ff}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x200}}]}}) 02:42:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000)="c236f1647a85495e5c361fdfa690", 0xe, 0x10, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f161361be0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746b", 0x4d, 0xc3b1b5b1ec2806f2, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:44 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:44 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) 02:42:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = socket(0xa, 0x3, 0x8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000000)={r1, 0x1}) 02:42:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000300)=0x0) r5 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = semget(0x2, 0x0, 0x4) r7 = geteuid() fstat(r5, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000840)={{0x3, r7, r10, r8, r9, 0x2, 0x5}, 0x4, 0x8, 0x1}) r11 = getpgid(0xffffffffffffffff) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r13) r14 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r14, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r14, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r15 = semget(0x2, 0x0, 0x200) r16 = geteuid() fstat(r14, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r19 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r19, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r19, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r19, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r19, &(0x7f0000000140)={0x7}, 0x7) ioctl$TUNSETTXFILTER(r19, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730"]) ioctl$sock_SIOCGPGRP(r19, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r19, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r20, r21, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r15, 0x0, 0x1, &(0x7f0000000840)={{0x3, r16, r21, r17, r18, 0x2, 0x5}, 0x4, 0x8, 0x1}) r22 = gettid() r23 = memfd_create(0x0, 0x0) r24 = dup2(0xffffffffffffffff, r23) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r24, 0x0, 0x0, 0x0}, 0x30) statx(r24, &(0x7f0000000a80)='./file0\x00', 0x100, 0x10, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003c00)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@ipv4, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000001100)=0xe8) r29 = getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002340)={0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000002380)='./file0\x00', 0x2400, 0x7ff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r32, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r32, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r33 = semget(0x2, 0x0, 0x200) r34 = geteuid() fstat(r32, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r37 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r37, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r37, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r37, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r37, &(0x7f0000000140)={0x7}, 0x7) ioctl$TUNSETTXFILTER(r37, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730"]) ioctl$sock_SIOCGPGRP(r37, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r37, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r38, r39, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r33, 0x0, 0x1, &(0x7f0000000840)={{0x3, r34, r39, r35, r36, 0x2, 0x5}, 0x4, 0x8, 0x1}) clone3(&(0x7f0000003680)={0x800, &(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)=0x0, {0x2f}, &(0x7f0000002580)=""/141, 0x8d, &(0x7f0000002640)=""/4096, &(0x7f0000003640)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x6}, 0x50) getresuid(&(0x7f0000003700), &(0x7f0000003740)=0x0, &(0x7f0000003780)) stat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003880)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xfffffffffffffffe) r44 = getegid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r45, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r45, 0x8903, &(0x7f0000003980)=0x0) r47 = socket(0xa, 0x3, 0x8) sendmsg$key(r47, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r47, 0x0, 0x11, &(0x7f00000039c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000003ac0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r50 = getpid() sched_setscheduler(r50, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r51, 0x8912, 0x400200) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000003b80)={0x0, 0x0, 0x0}, &(0x7f0000003bc0)=0xc) r53 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r53, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) sendmmsg$unix(r1, &(0x7f0000003cc0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="6918edf8f20605767c52d3c1aa0834451ae38fc23031397b19ab21e1963300813dc53b0aa3b622f60a2b93dccbf9754acc41a004c3049457bbe4", 0x3a}, {&(0x7f0000000180)="b3fc149a2906e025600635817980e7ca61f9fdc95479509e82b25e825c8138cb70f38e416dfd940ebc7bcf9d1d932fdce544ab9deddeb2384164a6089a921980322b380a8ea3e5e32d851afec0892d465863bb2bb662df1f147d326ec62a966fcbdb211bca8c70ec6f78f0b29ac82ba577d332eb2ce3", 0x76}, {&(0x7f0000000100)="8cc266b88bb606ad6d218d1ba0213d13ea92bf9ba58dd7e4327e9005", 0x1c}, {&(0x7f0000000200)="2f324ad4803532c20585f6c490e189baa6d7f4", 0x13}], 0x4, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r18}}}], 0x40, 0x4010010}, {&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000440)="99d3da7c916d44f0fc8c85b780106e93c06962612e1c653be0fb4596dfd50febd6e114186635a58eb1d0cfa160ec", 0x2e}, {&(0x7f0000000480)="8f588c9c2fe6874ca7a83e42140d43c6cb1db7010500e76ab275f9af1dd1824a9232ec4f4d3ce80ee0a14396c7aa6898af1a07e4587e2a2aff841e18eb4444eccb4fd9e14eccb13ab241cefbf3bbc17ffb380e8e74abbb5e8bd266d7bec2865e5306001a2fb0a4927d7a74da86bdabf3c5425da206", 0x75}, {&(0x7f0000000500)="3565cc94c29de091f78ae78cf5baae05766447f57d6b2f90414f5edbb0bf2afe82c305180b874fa0363065a9a1cc617b7a1bb6866c361778356c07b234878ef8d697f9d4f0589d052be60974ee2b85095216d9c2fbed72bfa24c20990b784f5e733654101e5ad554966e170857886a9d7cd428fdb80f36384a7731e47b73efa72f35769c90a80443", 0x88}, {&(0x7f0000001340)="312e28d36b807d0beba3f2409934c723a213442c7b04bb947200be25da0d9ae106f740a932ad95bad41e52a8251effe4ed779a4a22415de8c4ab7239b341c91cc1280b99f38c1ec8ceb3747623d9476592fbbdb9c734b667ee9298dc6573efd6a48c5de80acf6f7efd652474d0a17149db436143a025a3828f6330726b0ba2003499d889663449c58fb8c4d0a2bddc76ad75a7328cda05c2f2c594fd70c422add7394db2d6b7234ea6cb04b5ebc03a377b38ec80072580c332061bb29d5419e38fbccb35d9d2ae1bfaec9c33d33cb34dfa6bd79f7af60847c45e0d7983aeb888a3200ef01f6bb177cfecb83abd75e738d864d1e78b0ce1ae7b56ffd8e23c917f52e168b286288ff3e89cb74041a918a3a3eba721d48810f4e485ad6b487a898106a86f64d51fccb072282e57f8b58a2c4e4ae73d36b76415cb42b2131287802d0153b37a4668d73cbed396491bc859305167b7bd69c22d7eb4dddce9057b66e39478820a617072f97cfcd55ea7822bf1dca474c79b80c91e9ccee86f07028ec197182c6f24426839493accc82286138659b2c30289eb5261b0d3fcb09cf197bdc57a27e2e4cda801b6ad8714f8a8d2b02283f5ab3ea81dfb0d69526308f2c155662cdd7ffe81995a49efb10e78dfb1bce9fbcc546a3e9e42de98cc2e2b5d234042b41add15de3efdc5308e9ebbd20d9339624a0c72e270c982573b5971eedb91d9a5c54d61a6c2671bb16e780d4f4443b3d97061881e2163e34139bd6c28b38d92cf71b174eb61d2f0d2f86c0e959b238c7ef8ced70c74ddcfcdfe83ee67cc9383d6b485b90ae061cdda79ea5d89b964a974425aaa7cdf73cd66d8d91f5b418b5e7a3b223de6cd1821a71d761dcd9f08f6d9a5fd0e1c04e5f93a21b06b426331e81c4ea675313a9d3def770d8e07e77c3831634fb1812a2de5bc747f0aeba2d5af644cb68fa7b32114254a1f89e3572ab98234ef169b3497944e89ec87e87f773c806cff7bae271b6031de22057a3c9d99c86f7da4a20329be7a621d1a1adfe655c2853289b4042efaa2686eec07d3d1b6eae6a6b71ba130c35a2dfe62dd80e5cd861520c395311795870c2719ac2557cac626cd72e169f46e36640bcd2633d3007f0e493337391c4f80750dfa2075adf96a6eeba87d322631fe4c7b1bc61d3e439a6e1739898443c98707bbf9d59fa5f755be40929ab95bb8cdb35c27ef090b461127c9823a70c81085a71a8337fee477069c10aa4edbb29ecf1266f1a74ea6b1663e7b1ddbcc760d28921965f66fb27cd059845ed94606e0ef0289950e35e9cfecacaab788bde8017b058f48641bf43c6622b578bc2567fef10e509befc7eca33c8c955f8994b1936aad306eb3da5b1cb147087f44ccc3e949a1e625933bd4b5c53794c00ddc4d648a4385a32ea1389819c50e1ddb16b501f752046084c5994bddcccb73601c57dd4a6e26a7358ea268c23153c9e1903e81e8ea141ada018c83a746244e0c3cb3e42045ddea7fe31ccfccd47988d27918b41cafa06a1e60b861134784cae67af857bf9c074e295956a18ea7e0faaa53079b05e179a9d466794abda21fe65401d40d2646c0ab6b33bce5b673b0e7a49d54094a42144236c590b4e8b710fb0c21cc84973b20fb8ccadb24a934168891b99c440bac80813289f3893156138f3e3b14e159da60134e73de5d1246572696fc8b4fd95524ea8aef796e7888609c46d5470e1c682c1d3bf8bdc5483a9bb2646e8eebb51a1873d2e5c3776a58bd39bae209b361562fed0d0f74051915e815ea3ac109d80a4d704603509de5d054b5d1fd2ada4c17dce8b7ae7e1b7fcce366a7f7b1a66636f60f26adcb23d4c1ad02f0fcf1705f0aef8f56779b54f325ebc75236fb2d473d5ff8ca6539df55ff5d2d8d0074bb1d8b9ba83eef16a248b9fe9f6b163d5284beffe5cf0e26ddb6ae6b762bc1e88ea72cfa25cf2b3040708a15015049700a713213e7de3e333bf400a6e721c1edd47f573d34b8e4befa23d35f8e2e3252cad11257e619ca0e7692c16d9f0dd582234cc7a55620d880484771e8ad4899f4e294b5014f1c5ab9f084dbc891965e0d10f7f4d85ce96f67800a8833ae78f9741621825ad36be1a92404c457777edb7bb67ecf800fe2846194d1efb6967fc1c2f9b6eaeb3e23f6df60b2c3cc71d3d33b3c0f6853b18c3a40b6bf9a4911db38fc1ce99cb3ccafa351baa8152c6cfb588b1b5397a5a9ea82c97c6bdc40f1ceb4e63a11463082ca2a2d618b87e5f8a3a09a8671cce18e9902fe53a4631d394342026c0e22eb1f6dd73af46f132c5fbcc3f488c0ab6534747277e80f0a784c076a42d079bc46d5275baed88695d9213d032e90504f1c93cafb0eff106d8979603a7609831fc25b947045d142a79d4608268a1166d8618040706b9c1d73bb17f314708704c57179bc9a233deb66583daf1ca71a2855616c82d93f706334c36d2fea6858530b360f217a2350371b843fcf447e0b52417ee69e470653581a4de9301a1f8763ff50b398d50d93eae47ef4d293a21bd316fe3ab10154f1a609ea636d5e2315913453dda106a9b83f203790e72247198516baefc46d699af544c790da8a4441366c0a778eadf934d42816fbd3d867479141333d923e304676749cd03365aa7291be3d2791e9a0e323f919ee366e1d4f83ea0ba3ceecf3bac0537ad4576d6a5abeb6bb8ce13f954caabc0c6849f9daa2db684b9d4cc2afa1fd725d2b57383175cdb047e6f803da63ff6d9a167ad5f594951fc8014bab138e8a4147095d46780ed065be308e674d224b88eae7d9dba318b4ffea40a5edda94c80067a8861f27194d3c3c3fabb51433710a1ce42e1dbfe7b09040eff3df75462397a9b372220e4f1ea92898b1acbd9814c6ba5abeb33e6b4e0855708b191e5405d391c68ec67637d1d4661a946bf2d8cc6f9b81c27b6f1b0a6a913d4c0886b34172ceaf8a5b38699cdfea26d06e916d5f4cbb456b5641c310b67bedfbef41cb248abf95bc95d11d327d7f5633719ee20a43e570a36fa2badbe470c961d1a0607e6d0af426338b07ec37b7ba4720a79bcfecbf762de289bdf2645fa50eabbb0029ebadda1c3034ece80beb16c87a243b29e26a00ccf1bfa241ae3ee0e9f6567fc71ca6de597c4204b6803e35d9869f83a1b6a003cd51ce39ba359a32a2054f5d2cc3d5f1511cac1cd5fad4129c54c5612aa121a5abb4af776869cf073bb9b525a0fa837d1ea527430772ecd46039b1b7edc1deb2dafc3475287f2968081c48da0cd0dead6e2f3a4330c082120baf5609bb5d1041e335e19e8c3241e8f3d4dc560d8fdccb6c2bd3c227417ab3b76f58becfc5b29ef409678aaa1ac5886dd6c2ea88ac35ec608adea4c2606a13c309832cafa27f91295eb1a53430b83158876245ecf4a753cec78534ee2ec212cf0a8adf80b5fdf2176e4c101da6267b28b0bb9cdf967c9a007223bf29fcdbed5208df90283fe681b38478c62d1c487e54f8c19aafc5b29e66766450617fd5d0ca8ad97a78e00add4c77cbc5eec1240d21cc4060d61c8bf77137ac8def75c17c713852fa19382b1eeb2cbe8784209821d54bf5c3d387cd79dddd297d28af50c80b161db4923b10fd521439bc62cf74378074c73bf935cb3bf9520b04dbe7b0b7cf563e9362f6b7b8891147ee421b0027ffe6431f09220596600a4e2edbc972ed9e08074d602a740be82b13835267306e922db67c56797924c002598533d3b276342a6fd6b14206f49f9ff52dac18d1f62ce15e88ff41690e579f9682799a4b4d9d4b602fb487756ace3de28f9e806b0e1b56becb514e65884e50d7e8ef07ccf7eaba1e1ae99bdce8f141353476a4ead7dd94d3031be7d4a21784a2ab43ad737ceff3dbcbde9536560d08304034d24837a26aea57e783d53111d77eb7fda67c6b2dc968104c9692b8dafaf49ef14e1ad0272d387be5c713484f2018a7937037609cf9861fa53e88996b9c806b2b668f3abf6295e4d139196a7a9418f03da1054dbd1ff769f29939998cc88bc639751a53bd1fb36b5637e809d4352e1ce9172d9c7bc5476dc02bc7b14b1082b697aad0ada7542da848e4a793b00f6e1bf63f3c90a744e5a43e342c5321f47781055c3cbb937d047ca790f07523dae326ed2e2adca583ea19e60f834d43383e23b4bb833f2179a16ebf9153e195a2000ad01933237e74148e9103ed5991b5db8203b59039ceaca4a6c71f873d72cfe5f894e0b8ade160c083a69a78fe01c829d6dcfcdecc035239c8c085e8041d923c1f6ef7e418422c4a6b0de576ec9f5de89c5e2322a51be86547a7c930922afeba1e9bcd3c6dd806bd60bacb48c7ccc7e646c3dbee8c595d9436e558dcee10d0ede2ea01365ac498dc0ec5db1766e1465a07b261ae2719fe7fce857d91aad039567b3bfbf18c8b101acca48256d33592bdb23d813902e871891bf48ea4a58e748dab66e873dcc3c409c0e459e2faa7eaccd1ea6a76bc046f7fded90a7025a62df85269b6140c11d21067725e4879876bc82641ee552ac2e8a2f43beba6e358926619ec26a8214829c70298349d3b0da82652710187c55035f16b070b28ad5cea3b0e55b62cc4643d8356e9cd1327dc68fc911165d6e58e3fe9c0c510a8d09e974aa37127497b176382ed5035efb7420022db9fda06ff6e01f89cba726ec43d7746d7a42a1a0c5f3a034ee383b222d35f3230c385a51901ac0ad8488f6e5f4c6e7229f33658dd7f352872cb1baeeaf6411022b43339d9c5aef0c4929a0c283e60fe57ad2eccdcf0810fcc6417356ba5c5d747c956cb18b9c38bff93b8caa6f34e39502374e2d5fc6f902e5a7c280f420fe0b911f622323e58a8dafafdc35c8ebfda0972f0b734dcfcd8717712a3fded31f332c88309d22cc53e679f5b681cafb587b23d6f8bd0f00a56631f039df1f4da49fec4bdd44f7575d10fe63fc74d4b7cc31c91ae912f0a35d92f9f335e4aa2d46c416b9271c04169b92ae6da433701c08ee9bf3b427c697958d0d0485dec08dcbaff5ff4676af5b9d2417ea317855a430bf2f4d2fd8474838f8a9fa7ccff7a18fa498d3464e8b904e0ca6d6bc024f1b958c7107c33867ac22fb173c18e6f2776454f25d2025b30b8fde9f7b420cc7c33607f19994b7b050f1afeaa0887ac8626fd5c7bcfd3e8c456c9b69695aa5f695fe4721505c3a41f772446cbdc7f966eda94fd2c11003c3290a67587366a38df2ff1cbbb4850e6cb1b676db51164a5a2e9c78c6a2118d0335cca5def09bd743643ad2f2eb90f95e24692e2e9f62e9eaf6c68c5347672734279264af2c3a92c668186afe6379997137e36b568c9396e38174dae86086b969e8914b33a105904779b27d6f7809e839352d02c892e53caa2cae6d0d8156605650c6d94bb762cb57e6ff6a7260715af93bcbc6a751bde242d80967cf47c984eba65ee9795c85529eab52650ffbaf9c8263c5aca9881929d8cee4a692ce761c1c56482f4c11c912c077219b7766f4e1abfb2a64d1ee66c63cd9f0eff591f99ba7dfeabd47118ccc424ccfea18696dc3322c8a4ac3948b77ebf9c8fa8f8ba1fc5502a506dd53a3bcb05e004883484ef80715b02719036206179f052a5fef4211595bcdff908c23aa205a14174bb36fd085242292f752574623a0d8b7685fad2c9596e45269ab39c22ece9bd8b39174b6ee3d2a880c71ad3ec3b463b97a50969d7f0bc5930b32b25c82e1221bf9f3e3d479376fb8cc5de0d46366acdef5a0153ca48d1b97087f14b027f297d233f63e6570fbb6f", 0x1000}, {&(0x7f00000005c0)="672090c86dba64fa578b2565cca3aa3c692aa0f19c282b86aba28493948ecbf312f7fd57f692e2717a3b31e06741a4dbb8945e1bd80aa56f64ca3a1d34533d1e089a08c27279abddd943d491f425f0366bc6a6d89203d257a4", 0x59}, {&(0x7f0000000640)="884b7b3e1846dc1e168bd6ea7e", 0xd}, {&(0x7f0000000680)="921217", 0x3}], 0x7, 0x0, 0x0, 0x140}, {&(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f00000007c0)="da6f6b3f4a702724afba8a018f6ec0c903fdbd448f1ec25f1bf8bfc42084dec21e80a07c499ef2407eb411021a4a0afd81e6ea9c3a537efe89482fb63152b31b2c11f6e0f6ef35f2572a0e4218d1c8b2f59f8be0b70f70a35dd4eb958352438ae399fba96a973510dab4a266b68ffa6fe7eeb19ab2d628d0360561504185cda2167754f2fe926b0a5b1b346ce4aba242eda0233096", 0x95}, {&(0x7f0000000880)="9846cf9e25f88992252eee1381f40d8d010cf06ff8a55a5e44ebb0200c74c9d6a8b1f0c969d48709ff699981", 0x2c}, {&(0x7f00000008c0)="0090fc6a41cf5a99463c5586806aa55e722ca41e13d16703fc036e1646d0b2a5d292cd2a93aa98f9978181908886ec05fd0a759ce0c08fb1d65b02a699a9519fd2dfbc63e09213d03ca4dac98bd804ed25d0842ca2ce54938dc7a5845321c2408a04c832087c9e447b52c6785b", 0x6d}, {&(0x7f0000000940)="1c91eb894b3ee54feb010a1a6f8bbac5d900fbd865d793cca36ed210ea020b85f1d25133d17dbad669f46a5ac2dec061b2cc8d4a1009e58c5015591ff67c33f0a356004e5503d97ce32d7228c8e620bafb78b6cc7c242dc114ddae1d5d5cd68328638cce6091add9b563ad40616ddeb0c027240cadab6b2ef4601488ef664b3cdf477294e1bafb2584dc672b1306638484463449493189644f77b9ce94d84cb2d3cc33a7a7abf9fb8be364800c2b0d29f207bb701226c8645bf2965187c00be48539d372054c3ef615708c2600ec502723315db2bbe85a987349d4ad8473ec2631c604ad994c59b9a9cea7ac202fe5", 0xef}], 0x4, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r22, r25, r26}}}], 0x20, 0x4008000}, {&(0x7f0000000cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000d40)="46b7227e52c78498343bd5d7b62d1eecedbfd9f7777f505f8458889d422cc8e20b33ec1735f38d8300318389a8389fe34f09bdc8fb699d83ca378f1579cb08b23b5ebd15259566db51ecd4fc46b0f4100406296c1ea5ca951694423631a7c61023701721ce2eacc3834ed8199d3d258eb63fd3acba08e27bd76944456d0c8bf157c4d86f7ac4", 0x86}, {&(0x7f0000000e00)="77b9e08b2c77185b", 0x8}, {&(0x7f0000000e40)="99202af794945b9eef32f4e4448ec8c07d6f5e4a2bc44aceaa81be48033fdf8663b782efc57aba18ec65a71e06095e4ad08f34e299ea172f5b869fdd65e71a2eb858d1d3232968400779560d06fb5c4ec7742baf65af592fe0b1b7816aaa8d0836a48c30b5c3e15b964ef59417bb7e1caafe806a637678ab19b471b0b8938660b4cbba004526c1531486ffe69dcb40eb5bcd35137d700b9733d059c783c0e48c867d61483f3ee15510b0f2f5", 0xac}, {&(0x7f0000000f00)="ebedfb06536d54ff6fc91d3eb3f2df7564423614ef3e4a12a38d0795808ea2f0c3efbc31c87a1611049d4ac9b40fb59896dd5c6fd1b2411e262c320d60cd7cfbeb162c8ded6b", 0x46}], 0x4, &(0x7f0000001140)=[@cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}], 0x20, 0x40110}, {&(0x7f0000001180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000001200)="adbf4f", 0x3}, {&(0x7f0000001240)="d7c5118bae", 0x5}], 0x2, &(0x7f0000003f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r39, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r42, @ANYBLOB="000000001c000000000000060000000002000000534a5c866f11c82aa2afa7744421e88dac19e10bf53936edabdc21a36f018585bd5c2d7b086eb63299b20e4495b28f3343f8b436e2f1e19c85b342810619d6ed4a396588609959ba74bc3184326ff96b648ae5856ec286c9248c99a4dfa899ec4074fc9487fbd78536d1ab83723502c33b5ebc50779bf6e9", @ANYRES32, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r46, @ANYRES32=r48, @ANYRES32=r49, @ANYBLOB="000000001c000000000000000134724305ef3dcbc210a788f13222e44ea3439cfa46d15f13f1c221b7a3f63396dba59d74ef3c070054778409ce460d1b9d0ce47ad8b8fbd245c8d9b7b3a5109750", @ANYRES32=r50, @ANYRES32=0xee00, @ANYRES32=r52, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r53, @ANYRES32=r0], 0xb8, 0x40842}], 0x5, 0x4) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) socketpair(0x5514feb57a09bdbf, 0x4, 0x9, &(0x7f0000000100)) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000180)={0x81, 0x6}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:44 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:44 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x1a6) 02:42:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:44 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200441, 0x0) accept4$ax25(r3, &(0x7f0000000200)={{0x3, @netrom}, [@netrom, @rose, @rose, @default, @rose, @bcast, @default, @bcast]}, &(0x7f0000000300)=0x48, 0x800) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={@null=' \x00', 0xc, 'dummy0\x00'}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000100)) ptrace$setsig(0x4203, r2, 0x8, &(0x7f0000000180)={0x2e, 0x855, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fgetxattr(r4, &(0x7f0000000340)=@random={'os2.', 'yeah\x00'}, &(0x7f0000001340)=""/4096, 0x1000) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x6c000839, 0x0, 0x0) 02:42:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:45 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="230000002e0007181dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 02:42:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0x7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockname$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r4, 0x407, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$ax25(r3, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendto$inet(r4, 0x0, 0x0, 0x1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r4, r5, 0x0, 0x102000004) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) fstat(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@empty, 0x4e20, 0x0, 0x4e20, 0xfeff, 0xa, 0x0, 0xe0, 0x67, 0x0, r8}, {0x7d2d840f, 0x0, 0xfffffffffffffffb, 0x9, 0x0, 0x7, 0x5, 0xffffffffffff8001}, {0x4, 0xfffffffffffffffc, 0x4000000000, 0x3}, 0x14aa000, 0x6e6bb2, 0x1, 0x0, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x3c}, 0x0, @in6=@empty, 0x0, 0x2, 0x1, 0x2, 0x101, 0x1ff, 0x200}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) keyctl$revoke(0x3, r3) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:45 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:45 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') [ 538.008549][ T27] audit: type=1400 audit(1579228965.580:101): avc: denied { map } for pid=19388 comm="syz-executor.3" path=2F6D656D66643A24BB657468306E6F6465762A202864656C6574656429 dev="tmpfs" ino=69570 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 02:42:45 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:45 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x400, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/sco\x00') ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$FICLONE(r3, 0x40049409, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r2, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x24000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000a00)={r5, @in6={{0xa, 0x4e24, 0x3, @loopback, 0x80000000}}, 0x7fff, 0x7ff}, &(0x7f0000000ac0)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r8, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r9 = fcntl$dupfd(r8, 0x406, r2) connect$inet(r9, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) 02:42:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 02:42:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:46 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fremovexattr(r0, 0x0) 02:42:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x80, 0x7, 0x7ff6, 0x81, "7707c1f24348f08e80b435ec5dc14937e270628ea2a0c5b37cea98d2a1c90dd9"}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r5, 0x8, &(0x7f0000000040)) 02:42:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0xfffffffffffffec1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x6, &(0x7f0000000540)='\xf9ppp1\x00'}, 0x30) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000380)=0x3, 0x4) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', 0x0}, 0x30) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r4}, 0x30) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000440)={0xa0, 0x0, 0x8, {{0x5, 0x1, 0xcba1, 0x200, 0x3ff, 0x0, {0x6, 0x7, 0x7fff, 0x0, 0x1f, 0x401, 0x1, 0x7fff, 0x0, 0x80000001, 0x101, r9, r10, 0x9, 0xa06}}}}, 0xa0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r11, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r11, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r12 = socket$inet(0x2, 0x4, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x18, &(0x7f0000000080)={r13}, &(0x7f00000000c0)=0x18) r14 = dup(0xffffffffffffffff) setsockopt$packet_int(r14, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r14, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r15, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r15, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r16 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r15, 0x84, 0x18, &(0x7f0000000080)={r17}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r14, 0x84, 0x13, &(0x7f0000000500)={r17, 0x20}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r18, @in6={{0xa, 0x4e21, 0xd87f, @local, 0x80000001}}, 0x1, 0x8, 0x1, 0x6, 0x20, 0x0, 0x70}, &(0x7f0000000080)=0x9c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:46 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:46 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000180)={0x1ff, "6329b704abacf5c32d523fa61f7e919997b339fbcb181c4dbc0d143738fefc2f", 0x6, 0x4, 0x58e, 0x2, 0x0, 0x2, 0x4, 0x5}) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0xfffffd78) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000100)) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r9 = socket(0xa, 0x3, 0x8) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x80}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:46 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe9}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0)="e5048a927f1f6588b967481241ba7860f46ef6b08f4ac1c483945ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a062758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x8ef8, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x2) write$P9_RCLUNK(r4, &(0x7f0000000180)={0x7, 0x79, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) [ 539.175262][T19454] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/5' not defined. 02:42:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:47 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x0, 0x0, 0x0, 0x228, 0x228, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}]}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 02:42:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x5e27, @broadcast}, 0xffffffffffffff16) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 539.645706][T19486] xt_policy: neither incoming nor outgoing policy selected [ 539.682640][T19492] xt_policy: neither incoming nor outgoing policy selected 02:42:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0xc, &(0x7f0000000040)='\xad\xe8U\x0f\xe0\x99=x\x98\xac6\x00'}, 0x30) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x61e) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x31, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r2 = socket(0xa, 0x3, 0x8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000280)={r6, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) bind$xdp(r2, &(0x7f0000000000)={0x2c, 0x0, r6, 0x21}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:47 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) write(r0, &(0x7f0000000000)="bc", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe}) readv(r1, &(0x7f00000001c0), 0xce) 02:42:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) [ 540.068768][T19514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:42:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x31, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 540.201648][T19526] device veth5 entered promiscuous mode 02:42:47 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x5c, 0x4, 0xf3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 02:42:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x31, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 540.403838][T19532] device veth5 left promiscuous mode 02:42:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket(0xa, 0x3, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x71, "b631c2cf69f9be4172a6d4561eeee5773c02cc3ecf1eb34249a5d592eeeacfabb70309733a9bf6c3112b558b58ca08990c4a8ef18adf2c7e081603cc5e27605cdc20e4548d0757144d4f8d1da425a1d92227d265168ce903dfda1bcaae8b64ec3c7d1718884040010f2ee69cd72dd4cc4b"}, &(0x7f0000000100)=0x79) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x6b84}, &(0x7f0000000240)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:48 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) 02:42:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000040)={0x8001, 0x100000001, 0x4}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xe0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000180)={'macvlan0\x00', 0x8000, 0x5}) 02:42:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x49, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:48 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x8e5, @rand_addr="aedb15bac9ae8170b6e4787503b3624d", 0xf3c}, @in6={0xa, 0x4e20, 0xffff7fff, @local, 0x80000000}, @in6={0xa, 0x4e24, 0x7, @remote, 0x9b}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x13e2, @mcast2, 0x1000}, @in={0x2, 0x4e24, @rand_addr=0x9}], 0xb0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 02:42:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x11, "958c7ba2c5fec0e9d9be89a7583a0b8cbe"}, &(0x7f0000000500)=0x19) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000540)={r3, 0x3}, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000180)={0x3, 0x7, 0x4, 0x20000000, 0x800, {0x0, 0x7530}, {0x1, 0x2, 0xf0, 0x7f, 0x8, 0x5, "1b218415"}, 0x7ff, 0x3, @fd, 0x5, 0x0, r7}) r8 = dup(0xffffffffffffffff) setsockopt$packet_int(r8, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r9, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r10, 0x6430) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='\x00', &(0x7f0000000100)='autofs\x00', 0x982000, 0x0) 02:42:48 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x49, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0x9, 0x6, 0x5}) 02:42:49 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:49 executing program 3: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xf7ffffffff600043, 0x0) 02:42:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x49, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:49 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:49 executing program 4: r0 = socket$inet(0x2, 0xa9e68299fb6b25c9, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x56, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, 0x52eb6d6950f0c18, 0x80000000, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e20, @rand_addr=0x8}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @loopback}, 0x20c, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x8, 0xc4bb}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, &(0x7f00000003c0)='schedstat\x00') connect$ax25(r5, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000300)={0x2, r6}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) syz_open_dev$ptys(0xc, 0x3, 0x0) r7 = dup(0xffffffffffffffff) r8 = dup(0xffffffffffffffff) setsockopt$packet_int(r8, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000040)) setsockopt$packet_int(r7, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r7, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000100)=0x3, 0x4) 02:42:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="b9fdedff7e9ff3ef6ffe5af8bf46d1b539dda127efc6f62fe7400c43de77323135b461e7e18719c35c4970e78a775f6c1b8e6673ff7711d727c5d4af1beb9f1fb03c3811df22a186df41fbdb10f3e6963d271cf15cfc9f50f903bb1295d23bc718df04106d6e3523e2b5d8f94bd1", @ANYRES16=r2, @ANYBLOB="08002cbd7000fcdbdf250300000006000100717c00000c001600030000000000000000021f00fe8000000000000000000000000000bb08000c000300000006000300ff030000"], 0x4c}, 0x1, 0x0, 0x0, 0x2a89eee4a0fe51af}, 0x2008880) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x12000, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r1, r3, r0, r4, r5], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:49 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x56, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:50 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)="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", 0xe4a}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:42:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x56, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:50 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5c, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 542.794246][T19664] skbuff: bad partial csum: csum=58850/7337 headroom=2 headlen=653 02:42:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5c, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5c, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffdc3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2000000000000089, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa764b824a94cc9b8, 0x0) accept$alg(r2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x2b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:50 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5f, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='(\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') 02:42:51 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x20000000000003db, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5f, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4f22, @rand_addr=0x5}, 0x2f3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000440)={0x400, 0x9, 0x4, 0x2000000, 0x4, {r2, r3/1000+30000}, {0x5, 0x0, 0x6, 0x7, 0x3, 0x7, 'b\'.z'}, 0x9, 0x2, @planes=&(0x7f0000000300)={0x0, 0x2, @mem_offset=0x3ff, 0x3}, 0x0, 0x0, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r4, 0x28, &(0x7f0000000340)}, 0x10) r5 = syz_open_procfs(r1, &(0x7f0000000000)='projid_map\x00') setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x90e}, {0xa, 0x4e20, 0x92, @mcast2, 0x6a8}, 0x2, [0xffff, 0xfffff000, 0xa3, 0x3, 0x20, 0x4, 0x3, 0x1]}, 0x5c) r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f00000004c0)=0x303) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r7, 0xc08c5336, &(0x7f0000000180)={0x1, 0x5e91ac5b, 0x0, 'queue0\x00', 0x9}) 02:42:51 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0xd286) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x20, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000300)={0x4, 0x1, [{0x7ff, 0x0, 0x4e63}, {0x3d1}, {0xd72, 0x0, 0xf9b1}, {0x6, 0x0, 0x7}]}) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) sendfile(r2, r3, 0x0, 0x102000004) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000240)={0x3, 0x62, 0x2, 0x9, 0x3, 0x1, 0x2, 0x2, 0x3, 0x2, 0x8, 0x1, 0x20, 0x10}, 0xe) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$P9_RLCREATE(r6, &(0x7f0000000380)={0x18, 0xf, 0x1, {{0x2, 0x3, 0x3}, 0x100}}, 0x18) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x10000) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f0000000040)={0x7, 0x0, 0x3, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) 02:42:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x1a91d413f35ea919, 0x4008044, 0x0, 0x236fe99f007bb7db) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5f, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f0000000240)={0x0, &(0x7f0000000100)=[&(0x7f0000000040)="d8d1590b16f7b1e3b3dd2cd09265c96fb34436c0e18c947ed04d4d38051709cfe4687a37a26bc968487e07fafd38538c674fda661032b97f3150fed4a810410238f2723a23c2912b33264e61030aee67f7452e10a1a37549406d8c9108b1f188", &(0x7f0000000180)="5eb26c15d4c6f51429b279691b7bd43efd07b910050b6117e85d6834c867b9dcd41422dc1073b99b9e550e01c9e23dca81f2b85a21e35eb47e94aa54575159c09ae547cc5eb7b376c10ff725eebf7f27ac6924c5080261332aa7a4ea3b08ac45e9dcb76107f2e27b5f29e941e5ddd45ac87c8f654e985242edadf85e9b33e2f4766309b5d9", &(0x7f0000000300)="f4a4b16f8ee0a9db1eeedd161560f46bc5b3709507f0bf54e979f119c499ce5f9282b7a9ecea4e18009a1e65779aa948bb4e10088e926b2825e6da2e380f130d9bed40040e0a5f3d07db4e789ebcde42fd4298b880447e59f684902ec1554cb39f218d20d418a079b2f5482b480baa8506fb4296e2984d2ffd2ffcda7d24314ce63a2aaa17487a50ea29165ec51b308999bc7e701587f2fc8d6297199b2faf53618229026e9dd72c09a46162c3f1ddb37cd5020a6806b7ba952fabbe4c86177a1cf6c8ad5ea4ea4d7bfb31c37b572b4c18", &(0x7f0000003540)="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"], 0xd}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x40, 0x0, 0x0) 02:42:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000400000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x4000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x0, 0x0, 0xffffffffffffff9c}) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x28a}, 0x40) 02:42:51 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x60, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x77, &(0x7f0000000000)=[{0x6, 0x0, 0x3, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x5, 0x40200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 02:42:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x60, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @empty}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x800, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r6, 0x407, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r6, r7, 0x0, 0x102000004) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000480)={r5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f00000004c0)=0x273) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x18, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000300)={r9, 0xbc, "d62d366488b7461277b12d4f2fe9117907b983ce2c07d96c541109c9eeeb6cd5d809e368081ea1ea948a1278e8c38ab545c2a101d463a300b6c44f482473c274567a0069537fee808eaec8f5300f735969cc2834f5616dc674dea8fe676c219ed2bf4009d7b1a59b2f41ff80963ce78ea4ca36be5142300c32610d06d0e19825ce8ee5c2684c19cf8c3c03a44209a169c0554e0643cf7446ef6f187df3d6b9b04e78151fd09df1e5ea24e50b01bab8c193225bd1cc979e4d8e99d013"}, &(0x7f0000000240)=0xc4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = memfd_create(0x0, 0x4) r11 = dup2(0xffffffffffffffff, r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r11, 0x0, 0x0, 0x0}, 0x30) ioctl$TIOCMGET(r11, 0x5415, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000180)={0x5, 0x10000, 0x1, 'queue1\x00', 0xdda}) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x6b, 0x8, 0x4, 0x100000, 0x3f, {}, {0x1, 0x1, 0x3, 0x80, 0x61, 0x4, "cd4fb396"}, 0x0, 0x2, @fd=r2, 0x1000, 0x0, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000280)={r7, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r7, 0x0, {0x2f847088019fc6de, 0x0, 0x3}, 0x187}, 0x18, &(0x7f0000000100)={&(0x7f0000000180)="ce0a9f92c3fda2853ba9a17cf11b0af48236d57bdffdc562bcb81a658c35cd044b8248f1f4b98fc3331cf40ed4dd31b972db858c193d0631620f8075ed5ad328b2e231915fa210b0a8cb3ef187b68aef7211272aa7bf9828010911e831c1e567ee", 0x61}}, 0x10000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:52 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xda01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1000}, 0x24f, 0x10, &(0x7f0000000000), 0xfffffffffffffe15}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0x1b, 0x4a, &(0x7f0000000180)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0x7c, 0x6a, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x40) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0x0) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r2, r5, 0x0, 0x102000004) sendto$inet(r2, &(0x7f00000006c0)="5e1e37b13a1bf8a1becca5e0c2fbead26010922a7ad65cae3a2348ffd65eeaeb37a9f94fb9f27475e4fe970d9d1fb9f6291e37d50a75dabe9660f52f3030f243ff2f6b9bf440c262982f06b4876ed6fe4bc5833cb3243a8133c0cf582583e162065f2bcb2a410eb09e4766ca13ac5cf9c8d850c55e5e974801d800bd6d96e5f7f4cc0b6825dadd505479e49ba481dc20de5cbb880634a0c7249b83036963a2882bbd3e4e94a55321d6665d6b13401d2eafcc6f98d81e176b1599cc9ccaf475ee44a28b8fa12cbf", 0xc7, 0x1, &(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x60, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 544.949878][T19773] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:42:52 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) quotactl(0x2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000040)="83b237c78669c9d272af97c3e8ad620541bcab82") sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 545.160989][T19787] device veth3 entered promiscuous mode [ 545.223027][T19797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19797 comm=syz-executor.4 [ 545.415336][T19772] device veth3 left promiscuous mode [ 545.523899][T19773] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:42:53 executing program 3: 02:42:53 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x61, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000240)={0x8, 0x9}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r4 = socket(0xa, 0x3, 0x8) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000280)={r8, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@remote, 0x4f, r8}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 545.580745][T19797] device veth3 entered promiscuous mode [ 545.588385][T19773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19773 comm=syz-executor.4 02:42:53 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 545.639843][T19772] device veth3 left promiscuous mode 02:42:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x61, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 545.725148][T19818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:42:53 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e26, @rand_addr=0x6}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x164400, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x9}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000003c0)={r2, 0x3}, &(0x7f0000000440)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = memfd_create(0x0, 0x0) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) write$binfmt_elf32(r6, &(0x7f0000003c40)=ANY=[@ANYBLOB="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"], 0x1158) r7 = dup2(0xffffffffffffffff, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r8 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xffffffffffff7fff, 0x0) setsockopt(r8, 0x7, 0x7, &(0x7f0000000180)="5b218f5a333c304056fd9cedd6d563d1d0bfa5af266364ceaf147eecfda3ed7e2ecf567ad3dfcda754cf7b3bc3dc1667418289a088ebf83d0df2caa9dcc58868b9958e05eef455a0b08c4d2089bb3a8e0874d9e7b227c95e5082999dc325ab0e74bad6104659c42471ec67d09e17b79ada2c85ad9e21836ed2ece3fabf9ee34cc3f95d8a70377b9c68ced801b7b0b30d261a6472ddb194c0c5d0", 0x9a) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x10001, @ipv4={[], [], @multicast1}, 0x2}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @empty}, 0x2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e23, @multicast2}], 0x88) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:53 executing program 3: 02:42:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r4, 0x407, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r4, r5, 0x0, 0x102000004) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10) r8 = dup(0xffffffffffffffff) setsockopt$packet_int(r8, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000040)={0x9d0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xca5221542ebf585c, 0x8000, [], @value=0x5}}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x20000000000001af, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x40, 0x0, 0x0) [ 545.869282][T19822] device veth5 entered promiscuous mode 02:42:53 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 545.923776][T19829] device veth5 left promiscuous mode 02:42:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x61, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:53 executing program 3: 02:42:53 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x61, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) [ 546.506121][T19818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:42:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = semget(0x2, 0x0, 0x200) r4 = geteuid() fstat(r2, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000840)={{0x3, r4, r7, r5, r6, 0x2, 0x5}, 0x4, 0x8, 0x1}) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000000)=""/70) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:54 executing program 3: 02:42:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040)=0x6, 0x4) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x1, @rand_addr="43c70d15ec9f7c3de3168e68c9ac02a4", 0xb2}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x3, 0x20}, &(0x7f0000000240)=0xc) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r3 = socket(0xa, 0x3, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendto$inet(r3, &(0x7f0000000440)="b103abaec096fdeb10b8acb0ee5f7d4fefa6771dd877fc4cfcba4e10e8f78d7529bf6bc93279ec6d65005d779d8adda7cad6c35bc3170000a0f2a323037b629cc12d651e4f39e5ea7b51d1f4ba06c321a50c5c6a736efa2954ae8f7c8508a9aecd3c71ec2c5ba35ca0b6d32707720d9d51d1c01d07296148158f07ec8339d807ff97079a357499af4a1c0c8c4c267b04bd0400f9", 0x94, 0x50, &(0x7f0000000340)={0x2, 0x4e27, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x181000, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0xd, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x400, 0xe4c34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x7, 0x4}, 0x228, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(0x0, 0x0) r6 = dup(0xffffffffffffffff) r7 = dup(0xffffffffffffffff) setsockopt$packet_int(r7, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r7, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000240)={0x80000000}) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) sendmsg$IPSET_CMD_DEL(r6, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000000a06058bac882c06a8bfb8244a610000000000080000000c00000a09000200cfff59df00000000e22d43b03a9e4520c1ddabe879c62b18592889863963fc9f5cb4778fd525f2084bed1064c71ce5f14483bb94948e72c62ae4ba1698ac3535b5f01a39622600d582dc531ae22a"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000088) r8 = dup2(0xffffffffffffffff, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r8, 0x0, 0x0, 0x0}, 0x30) r9 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000180), 0x4) 02:42:54 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x61, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:54 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:54 executing program 3: 02:42:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x61, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:54 executing program 3: 02:42:54 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@remote, @broadcast, 0x0, 0x3, [@remote, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback]}, 0x1c) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:54 executing program 3: 02:42:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x364, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = semget(0x2, 0x0, 0x200) r7 = geteuid() fstat(r5, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xfffffecc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r10 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r10, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r10, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r10, &(0x7f0000000140)={0x7}, 0x7) ioctl$TUNSETTXFILTER(r10, 0x400454d1, &(0x7f00000008c0)=ANY=[@ANYBLOB="01f5aaffa6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb7306eaf1c3b38b6987a9280330d87db883054ee2a1a1bc74532c6c9fccec5ffd91c09"]) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r10, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r11, r12, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000840)={{0x3, r7, r12, r8, r9, 0x2, 0x5}, 0x4, 0x8, 0x1}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [{0x8, 0xbd9c280e5f6afece, r3}, {0x8, 0x4, r4}, {0x8, 0xe, r12}], {0x10, 0x6}, {0x20, 0x7}}, 0x3c, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:55 executing program 3: 02:42:55 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = semget(0x2, 0x0, 0x200) r3 = geteuid() fstat(r1, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r6 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r6, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r6, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r6, &(0x7f0000000140)={0x7}, 0x7) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730"]) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r6, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r7, r8, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000840)={{0x3, r3, r8, r4, r5, 0x2, 0x5}, 0x4, 0x8, 0x1}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r9, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r9, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r9) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) r11 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r11, r11) fstat(r11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r13, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r13, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r14 = semget(0x2, 0x0, 0x200) r15 = geteuid() fstat(r13, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) semctl$IPC_SET(r14, 0x0, 0x1, &(0x7f0000000840)={{0x3, r15, r18, r16, r17, 0x2, 0x5}, 0x4, 0x8, 0x1}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000580)={{0x1, r10, r12, r16, 0xee01, 0x0, 0x311}, 0xffffffff, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x1b2b}) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000000)=""/149) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r4, 0x407, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r4, r5, 0x0, 0x102000004) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000040)=0x91) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r7, 0x80000000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r8, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:55 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:55 executing program 3: 02:42:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setpgid(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f0000000440)={0x80000000, 0x7f, 0x0, 0x1, [], [], [], 0x31630c22, 0x1, 0x6, 0x2, "41043903c83fe74499b2e7f73a89c36f"}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x2a7, 0x24048080, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) sendmsg$nl_netfilter(r7, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={0x240, 0x5, 0xb, 0xbed670c708914272, 0x70bd2b, 0x25dfdbfc, {0x5, 0x0, 0x9}, [@typed={0xc, 0x5d, 0x0, 0x0, @u64=0x1}, @generic="d6f79d5e2849e0df2881cd75df1e209004d283226c21dec6823a0748bb4a99bed37f22bc1dcc09a7cb532a771c27389ed3acaf1dd6d7933537442aeaa6b399a27927e8af17d3c54ee89d59ca0e6e1c0db76f2f022f28be5a17f9f7ff4934d6f9a42edc516cf571842bf89b78d77072183a886b59ff6f744043acc82bf36dddd7f4db42baa49fc1c0fe227f802e17e339d98a1035f5dc0185b9232526b27321e982f1077175c5f168c24774907020c2191613a207e520d2296d540b261bef200afb615fbc1af1edbd8c284cc987431a2a68bcf1db5c1b60da5f9fc1df31bfcbfc3e29eca87e919adee8b0ffece134965a4036692bbb0c30", @nested={0xbe, 0x4a, 0x0, 0x1, [@generic="e744fa699be456900f6e4449a6d80f31534fba0fde82bf0f759a18c6f4a1a867861a2b164d0934b2d1cabe9450fc498efe101d3091785e8e96f27774abd96ebe5b45268ced73e991167c8223aa6917eaab2dd94f744f67e8c92be549c3bd75541ef313c8b63ffc9b693809b97f1bc0f101fa908ad3ff94d1f7017aa03c9062d837b7f03e1ae44fe11637e8168efdbeff5332490591d9f3e6f6fa6a4d456f463ad9a4b404c2c66e3ec293937571d4f0fdd2a53b2dc8159ebbedd6"]}, @generic="85894f6caef8464e38224a67550177bb0db243d92bbcfeb8f03e415cc338cfb04e221351cbfc53f4c05934ce6aa740cbe266676ac2a9bde4db2f7269f44ba34ac3d7043c39d7c13519bbdedebe49c9ecb392424afd22c72f1e643a381238de2a712f4a5d83befdf7b7"]}, 0x240}, 0x1, 0x0, 0x0, 0x1}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 548.076905][T19952] cgroup: fork rejected by pids controller in /syz0 02:42:55 executing program 3: 02:42:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0xa, 0x3, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) sendto$inet(r1, &(0x7f0000000000)="12734de0bee3a559c2ef364c0a99da4f3f1b231fddacd19e37523102b70da74945e182410e6f00eba707f2551108f9a1ccab677784aac009b686c8c9def5ce9832f74234ee02062569236a9f9eb1c31709ca15b0f7441b64baeee03dee696ec9b1c5bcc7d87246ea96ef0b43c22a70d4810e543eeec691f3f2d2e65feb531319d67a130df13aff", 0x87, 0x20000880, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:55 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:56 executing program 3: 02:42:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:42:56 executing program 3: 02:42:56 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000000)=""/44, 0x2c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = memfd_create(0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000540)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r5 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r6, r5, 0x0, 0x0, 0x0}, 0x1) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x7, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e21, @rand_addr=0x80000000}, 0x50) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="7ae910c23cedd024287f317db1bbed90f65dcd418c9b8074767892b9ec5b44abbb8395d083c744e9bb0cdbbc744210c43279d6c237f5df954eb510738716522ad07b5d385366c1aa5ecbe6226512eac9230c91e884215de6f07f78e9fd6ef324bbefc93875a52b0017e4cd4ac061ec34f4d11a59e5cb4327f93490152a809a1133bf6349c7d7564821d47a0fe40a15", 0x8f, 0x4431}, {&(0x7f0000000300)="3eaec5f6e13be9eaaf8ec972df24ff2f40ac72043d2b51e971e6fd4930918bc9bda7d23d7725647154ca51a926d55f956dd21807bfc11691c19873917102647e042ba3f54ebc5d7ca3239337e5842c26399325eb518fc3eb4de8af099ca3ac64c166e36bfdbc8261c5e2b8cedb817d6c1408ef5f0682a35c", 0x78, 0xabf}, {&(0x7f0000000440)="1fb643701864fd0723fea044fdaad4fe7fe590920382d657d6ce38675e70234f93a826f463b79b1a361adc4c0bd4014f3e1677e8e2f700684188326e3592f3680c4930a496fdcf6ef15cf893f77a568e56eac241a7c013bfe2801b9ed0e4337e21a9f2b896dd298cc28012331745c9779a6726cd6de0f39d5ac4454601ae7076b84c7d277474b84a83e150bdc4145aba416449b235f70d36bff56fdfa4f10a916a2d39bfe82dd9e2b93b30b7352e1689a15aceb221dcb74cce4d5e876216c275d894f4a42ff57b8b032dcba1eb5835ded936a603c337", 0xd6, 0x2}], 0x4200880, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0xb, 0x4, 0x8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f00000000c0)=0xffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xff6b) 02:42:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x402000, 0x0) sendto$inet(r4, &(0x7f00000001c0)="4e95c485c58c0654b94503165f58794ba9d221fc102f2d452c8eb4c0060ff13f1332577603e00eadc574bf13d5e6c9f43c5a858198d4d68b6e05e665c480c959c94a68b8b52a2979a010e95d7370260aea9b2ebeefb8df6ae5842e5082ad40d2c1e79122da7600bb1a02", 0x6a, 0x8000, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 02:42:56 executing program 3: [ 549.028208][T20099] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 02:42:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 02:42:56 executing program 3: [ 549.178188][T20110] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 02:42:56 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 02:42:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407e8, &(0x7f00000003c0)={0x2, 0x4e1f, @local}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x6c, r4, 0x230, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x6c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) signalfd4(r5, &(0x7f0000000300)={0x2a3a}, 0x8, 0x140000) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0xceab782a59451fa8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004002}, 0x8000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:56 executing program 4: 02:42:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:57 executing program 3: 02:42:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x400, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x3b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = memfd_create(0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = dup2(0xffffffffffffffff, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:57 executing program 4: 02:42:57 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 02:42:57 executing program 3: 02:42:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xb8002, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x3}, 0xb) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000180)=""/107) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:42:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:57 executing program 4: 02:42:57 executing program 3: 02:42:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:57 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 02:42:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0x101000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0543080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) sendfile(r2, r3, &(0x7f0000000200)=0x4, 0x1) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) mknodat(r5, &(0x7f00000001c0)='./file0\x00', 0x4210, 0x4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:42:57 executing program 4: 02:42:57 executing program 3: 02:42:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000340), &(0x7f00000003c0)=0x4) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='jfs\x00', 0x240070, &(0x7f00000001c0)='procwlan1\x00') r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x8081, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000200)=0x1, 0x4) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x100, 0x0) sendto$inet(r5, &(0x7f00000012c0)="e5048a927f1f658805000000000000008100000000000000b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae559f8fecf9221a750fbf746bec66ba00"/77, 0x4d, 0xc3b1b5b1ec2c06f6, 0x0, 0x0) 02:42:58 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 02:42:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:58 executing program 4: 02:42:58 executing program 3: 02:42:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x10001, 0x5, 0x4, 0x0, 0x2fa2, {}, {0x2, 0xc, 0xfd, 0x1f, 0xc6, 0x2, "24a09e2c"}, 0x1, 0x2, @fd, 0x7, 0x0, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xd0b750df8080654b}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r4, 0xe14f9f85c1357ae, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0b}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000100)=0x3333) 02:42:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x62, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='syzkaller\x00', r0}, 0x10) 02:42:58 executing program 4: 02:42:58 executing program 0: 02:42:58 executing program 3: 02:42:58 executing program 4: 02:42:58 executing program 0: 02:42:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:42:58 executing program 4: 02:42:58 executing program 3: 02:42:58 executing program 0: 02:42:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read$midi(0xffffffffffffffff, &(0x7f00000004c0)=""/152, 0x98) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_PCM_IOCTL_RESUME(r4, 0x4147, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000001c0)=""/134) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x12000, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000380)={{0x7ff}, 0x20}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xfffffed0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) r7 = socket(0xa, 0x3, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) getgroups(0x1, &(0x7f0000000680)=[0xffffffffffffffff]) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r11) mount$9p_virtio(&(0x7f00000003c0)='syz\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x3283010, &(0x7f00000006c0)={'trans=virtio,', {[{@access_uid={'access', 0x3d, r8}}, {@dfltgid={'dfltgid', 0x3d, r9}}, {@posixacl='posixacl'}], [{@fowner_eq={'fowner', 0x3d, r11}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) 02:42:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:42:59 executing program 4: 02:42:59 executing program 3: 02:42:59 executing program 0: 02:42:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:42:59 executing program 3: 02:42:59 executing program 4: 02:42:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000240), &(0x7f0000000300)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0x9, &(0x7f0000000100)=0x4) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r4, 0x80585414, &(0x7f00000001c0)) 02:42:59 executing program 0: 02:42:59 executing program 4: 02:42:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad121867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d60900000094f79c1e0a28172cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45554b107c8c247f199fac51114b921a0232ff48bc0857603141664430227c33f3db890e1ff15a10d91f27e9a232caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd00000000000000000000000087e736cca229a20ea39b451464b21ad12306c93bb9cd0aecd1e741afa263d7b6debe4578e87ee0678f3e50f7c1efd75f2a9baa7b05a17be0c54c786b6022c4a9932c2f2af6dd42292a1437b83dfa4aa92e61c2aef711eae7baaa435ffa3e345d2935df82a001569dd83bcce99601d169760483f99d26b4e2a96c79bac39ef416e28b233d4530cb33d55d3c090bf502ae305bb0c03eb89bbc11ddb2c62eb9a81c6bf7c579c041ed2a4b616edcd99eef0478ac4878f9655f9e89de9757b52d80c6fa625d07d8fe5c4be71347f6f567c768de"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r0}, 0x10) 02:42:59 executing program 3: 02:42:59 executing program 0: 02:42:59 executing program 3: 02:42:59 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, &(0x7f0000000340)='_', 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x1000) prctl$PR_GET_TSC(0x19, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x5, 0xfffffedb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83896bca4a778c64, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbdd, 0xa81}, 0x0, 0x800004, 0x8000}, 0x0, 0xfffffffffffffffc, r1, 0x2) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000004a80)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x8c802, 0x0) r3 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000000)={0x1000002b7}) 02:43:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) r8 = openat$cgroup_type(r7, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000680)=[{&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000380)=""/82, 0x52}, {&(0x7f0000000500)=""/98, 0x62}, {&(0x7f0000000580)=""/29, 0x1d}, {&(0x7f00000005c0)=""/192, 0xc0}], 0x6, 0xfff) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r9, 0x200, 0x3, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4002010) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2001000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r9, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0xf027ffa6a9b0a075}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x4}}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'yeah\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x30}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3c}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:43:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x100, 0x7, 0x4, 0x80000, 0x5, {0x77359400}, {0x7, 0xa, 0x8, 0x1, 0x7f, 0x7, "d15624bd"}, 0x401, 0x3, @userptr=0x1, 0x9, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 552.522518][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 02:43:00 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x651d5ab5d514c246) r1 = syz_genetlink_get_family_id$ipvs(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0xfffffffd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xfa634958e7e38cad}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x18000112}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x54, r1, 0x6f15eb9eaec4f820, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x16}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x67}]}, 0x54}, 0x1, 0x0, 0x0, 0x60}, 0x4000000) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x14ec) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000100"/16, 0x10}]) io_getevents(0x0, 0x3, 0x2, &(0x7f0000000340)=[{}, {}], 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000240)={0x4}) socket$inet(0x10, 0x2, 0x6) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[]}}, 0x0) 02:43:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) 02:43:00 executing program 3: setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000001a80), 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') socket(0x0, 0x1, 0x0) 02:43:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:43:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) 02:43:00 executing program 0: 02:43:00 executing program 4: 02:43:00 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r0 = memfd_create(0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0xa0201, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r5, @in={{0x2, 0x4e21, @local}}, [0xffffffffffffff29, 0x3, 0x3ff, 0x0, 0x7, 0x100000000, 0x100000001, 0x3f, 0x5, 0x6, 0x4, 0x1, 0x81, 0x7f, 0x1]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={r6, 0x759, 0x60}, &(0x7f0000000380)=0xc) r7 = dup2(0xffffffffffffffff, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$dupfd(r8, 0x406, r9) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:43:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x10) 02:43:00 executing program 0: 02:43:00 executing program 4: 02:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, '\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000180)={0x3, 0x6, 0x4, 0x20, 0x80000000, {0x0, 0x7530}, {0x2, 0x2, 0xe0, 0x56, 0xa2, 0x4, "13c5c896"}, 0x800, 0x1, @planes=&(0x7f0000000040)={0x0, 0xba4, @fd=r4, 0x6}, 0x8, 0x0, r0}) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$inet(r5, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xaa72, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:43:01 executing program 4: setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:43:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') 02:43:01 executing program 3: socket$inet6(0xa, 0x80001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) getdents(r1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:43:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vsock\x00', 0x1101, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000019c0)={0x0, 0x39, "a679c034af7d7f2d515d6d31ff77ec6fc905ccf4a1997b8d51ad274cc8cf7f5122551febce57ed017dd8e6d47c2fd1a188ef8d9b40f3076c53"}, &(0x7f0000001a40)=0x41) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001a80)=r3, 0x4) close(r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x333, @loopback, 0x40}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0xeff6, @mcast2, 0x5}]}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x7259bded42b9bc46, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e20, 0x2, 'none\x00', 0x20, 0xdf, 0x44}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0xaf, 0x80, 0xfffffe47}}, 0x44) ftruncate(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 02:43:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000100)=0x9, 0xfffffedd) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r2, 0x407, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x10000110, 0x81003) r5 = dup(0xffffffffffffffff) setsockopt$packet_int(r5, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r5, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0xe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r6 = dup(0xffffffffffffffff) setsockopt$packet_int(r6, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@remote={[], 0x3}, 0x6, 'team_slave_1\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:43:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xfc5f, 0x0, "0000000000ff4000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x16}) 02:43:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) r3 = memfd_create(0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) sendmsg$nl_netfilter(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x440a0081}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, 0x0, 0x2, 0x201, 0x70bd27, 0x25dfdbfd, {0x3, 0x0, 0x2}, [@generic="8c33fc3dc93919707187fba02caa4d1844861fa5a27a7a99", @generic="c222a25079f4cf72513f202a52d8f5d82cadb09c41964b6453989ecb99f2665b3f784670b3ef535decebd40abf5dc75ec211a64670e9e0bb2db7244d3a3884f41070530b3e6a5c0820ed8d58538344db940262779c0e76c7d960d228f85183aeda9cf2bfe5e71b73fcb3cfa9f7ed01d1284a78a82b2867e9e81407fe6bdac9"]}, 0xac}, 0x1, 0x0, 0x0, 0x14005833}, 0x400c080) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400208) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000300)=[{{}, 0x2, 0x9, 0x2}, {{}, 0x1f, 0x4}, {{r3, r4/1000+30000}, 0x17, 0x20, 0x7}, {{0x77359400}, 0x17, 0x4, 0x6}, {{r5, r6/1000+30000}, 0x16, 0x3, 0xcb2}, {{0x77359400}, 0x8, 0x3, 0xab39}, {{r7, r8/1000+30000}, 0x4, 0x8000, 0x2a}, {{0x77359400}, 0x15, 0xf3e2, 0x1}, {{0x77359400}, 0x2, 0xae}, {{}, 0x1d, 0xa76e, 0x3}], 0xf0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x5, 0xa, 0xe, 0x1, "f1b9040d2bfd7906fb36a624936773adad3cb0cab07401f50cfc277c939842d1f30f22a106ddf01c296b0267c143764c64013df41dc75e0d4ba08a31aea76661", "a523173353a009abc47859a8a990eaa66dcc1f3729546a7e0ff820201d1d1a42", [0x4, 0x1]}) 02:43:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x3, 0x8) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) bind$netrom(r5, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r6 = memfd_create(0x0, 0x0) r7 = dup2(0xffffffffffffffff, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:43:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') r4 = socket(0xa, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x4, 0x1, 0x101, r5}, &(0x7f0000000100)=0x10) 02:43:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000240)=@newtaction={0x54, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x40, 0x1, @m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x234, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_DMAC={0xa, 0x4, @dev}]}, {0x4}}}}]}, 0x54}}, 0x0) 02:43:02 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 02:43:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0xb, 0x63777a18ee7289ae, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4100, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x20000074, 0x576) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) [ 554.832293][T20656] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 02:43:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x4c, 0xda, 0x0, 0x0, 0x0, 0x0, 0x5c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:43:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x15, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 02:43:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d00000043004afb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 02:43:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = memfd_create(0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)=0x3ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x52369ef2, 0x4) 02:43:02 executing program 0: creat(&(0x7f0000000680)='./bus\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x27d}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82ffffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f086", 0xa7}], 0x4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 555.227704][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 555.279286][T20686] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 02:43:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ipvlan1\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0xffffffffffffffd3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="e5048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x1bf8, 0xc3b1b5b1ec2806f2, 0x0, 0xab762ed3dcc54aa8) 02:43:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) io_getevents(0x0, 0x2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) memfd_create(&(0x7f0000000000)='systemmime_type\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, r5, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000180)) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 02:43:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x38, 0x1, @m_ife={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x4}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000000}}}]}, {0x4}}}}]}, 0x4c}}, 0x0) [ 555.375081][ T27] audit: type=1804 audit(1579228982.950:102): pid=20690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir185548371/syzkaller.zENz3c/390/bus" dev="sda1" ino=17615 res=1 [ 555.634312][T20704] kasan: CONFIG_KASAN_INLINE enabled [ 555.640750][T20704] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 555.650850][T20704] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 555.657806][T20704] CPU: 1 PID: 20704 Comm: syz-executor.0 Not tainted 5.5.0-rc6-syzkaller #0 [ 555.666482][T20704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.677641][T20704] RIP: 0010:tcf_ife_cleanup+0x6e/0x400 [ 555.683201][T20704] Code: 48 c1 ea 03 80 3c 02 00 0f 85 94 03 00 00 49 8b bd f8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 67 e8 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5c 03 00 00 48 bb 00 00 00 00 00 fc ff df 48 8b [ 555.703067][T20704] RSP: 0018:ffffc90001ca6d00 EFLAGS: 00010246 [ 555.709298][T20704] RAX: dffffc0000000000 RBX: ffffffff8642f9c0 RCX: ffffffff815bc899 [ 555.717274][T20704] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 555.725258][T20704] RBP: ffffc90001ca6d50 R08: 0000000000000004 R09: fffff52000394d8e [ 555.733254][T20704] R10: fffff52000394d8d R11: 0000000000000003 R12: ffffffffffffffe8 [ 555.741357][T20704] R13: ffff8880a1c71400 R14: ffff8880a9236c00 R15: 0000000000000000 [ 555.749335][T20704] FS: 00007f9e4afaa700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 555.758369][T20704] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 555.764957][T20704] CR2: 0000000020007300 CR3: 00000000a8a6d000 CR4: 00000000001426e0 [ 555.773025][T20704] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 555.781005][T20704] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 555.788981][T20704] Call Trace: [ 555.792287][T20704] ? unregister_ife_op+0x270/0x270 [ 555.797572][T20704] tcf_action_cleanup+0x62/0x1b0 [ 555.802533][T20704] __tcf_action_put+0xfa/0x130 [ 555.807313][T20704] __tcf_idr_release+0x59/0xf0 [ 555.812094][T20704] tcf_ife_init+0x97c/0x1870 [ 555.816723][T20704] ? fs_reclaim_release+0xf/0x30 [ 555.821689][T20704] ? tcf_ife_dump+0xc00/0xc00 [ 555.826381][T20704] ? tc_lookup_action_n+0xd2/0x100 [ 555.831508][T20704] ? lock_downgrade+0x920/0x920 [ 555.836381][T20704] ? __kasan_check_write+0x14/0x20 [ 555.841575][T20704] ? do_raw_read_unlock+0x3f/0x70 [ 555.846670][T20704] tcf_action_init_1+0x6b6/0xa40 [ 555.851726][T20704] ? tcf_action_dump_old+0x80/0x80 [ 555.857279][T20704] ? __nla_validate_parse+0x2d0/0x1ee0 [ 555.862947][T20704] ? is_bpf_text_address+0xac/0x160 [ 555.868171][T20704] ? __kasan_check_read+0x11/0x20 [ 555.873326][T20704] tcf_action_init+0x21a/0x330 [ 555.878093][T20704] ? tcf_action_init_1+0xa40/0xa40 [ 555.883200][T20704] ? lock_downgrade+0x920/0x920 [ 555.888064][T20704] ? mark_lock+0xc2/0x1220 [ 555.892487][T20704] ? __kasan_check_read+0x11/0x20 [ 555.897533][T20704] tcf_action_add+0xf5/0x3b0 [ 555.902158][T20704] ? tca_action_gd+0x1760/0x1760 [ 555.907119][T20704] ? lock_downgrade+0x8b3/0x920 [ 555.911985][T20704] ? __nla_parse+0x43/0x60 [ 555.916412][T20704] tc_ctl_action+0x390/0x488 [ 555.920992][T20704] ? tcf_action_add+0x3b0/0x3b0 [ 555.925963][T20704] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 555.932468][T20704] ? tcf_action_add+0x3b0/0x3b0 [ 555.937396][T20704] rtnetlink_rcv_msg+0x45e/0xaf0 [ 555.942343][T20704] ? rtnl_bridge_getlink+0x910/0x910 [ 555.947692][T20704] ? netlink_deliver_tap+0x228/0xbe0 [ 555.952975][T20704] ? find_held_lock+0x35/0x130 [ 555.957864][T20704] netlink_rcv_skb+0x177/0x450 [ 555.962707][T20704] ? rtnl_bridge_getlink+0x910/0x910 [ 555.968021][T20704] ? netlink_ack+0xb50/0xb50 [ 555.972618][T20704] ? __kasan_check_read+0x11/0x20 [ 555.977644][T20704] ? netlink_deliver_tap+0x24a/0xbe0 [ 555.982915][T20704] ? netlink_skb_set_owner_r+0xdf/0x200 [ 555.989302][T20704] rtnetlink_rcv+0x1d/0x30 [ 555.993710][T20704] netlink_unicast+0x58c/0x7d0 [ 555.998466][T20704] ? netlink_attachskb+0x870/0x870 [ 556.004269][T20704] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.010514][T20704] netlink_sendmsg+0x91c/0xea0 [ 556.015282][T20704] ? netlink_unicast+0x7d0/0x7d0 [ 556.020788][T20704] ? tomoyo_socket_sendmsg+0x26/0x30 [ 556.026066][T20704] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.032487][T20704] ? security_socket_sendmsg+0x8d/0xc0 [ 556.037951][T20704] ? netlink_unicast+0x7d0/0x7d0 [ 556.042901][T20704] sock_sendmsg+0xd7/0x130 [ 556.047356][T20704] ____sys_sendmsg+0x753/0x880 [ 556.052741][T20704] ? kernel_sendmsg+0x50/0x50 [ 556.057530][T20704] ? __fget+0x35d/0x550 [ 556.061686][T20704] ? find_held_lock+0x35/0x130 [ 556.066564][T20704] ___sys_sendmsg+0x100/0x170 [ 556.071265][T20704] ? sendmsg_copy_msghdr+0x70/0x70 [ 556.076384][T20704] ? __kasan_check_read+0x11/0x20 [ 556.081611][T20704] ? __fget+0x37f/0x550 [ 556.085755][T20704] ? ksys_dup3+0x3e0/0x3e0 [ 556.090161][T20704] ? __fget_light+0x1a9/0x230 [ 556.094844][T20704] ? __fdget+0x1b/0x20 [ 556.098908][T20704] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 556.105271][T20704] __sys_sendmsg+0x105/0x1d0 [ 556.109846][T20704] ? __sys_sendmsg_sock+0xc0/0xc0 [ 556.114875][T20704] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 556.120362][T20704] ? do_syscall_64+0x26/0x790 [ 556.125036][T20704] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 556.131119][T20704] ? do_syscall_64+0x26/0x790 [ 556.135798][T20704] __x64_sys_sendmsg+0x78/0xb0 [ 556.140575][T20704] do_syscall_64+0xfa/0x790 [ 556.145131][T20704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 556.151049][T20704] RIP: 0033:0x45aff9 [ 556.154972][T20704] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 556.174578][T20704] RSP: 002b:00007f9e4afa9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 556.183014][T20704] RAX: ffffffffffffffda RBX: 00007f9e4afaa6d4 RCX: 000000000045aff9 [ 556.191191][T20704] RDX: 0000000000000000 RSI: 0000000020007300 RDI: 0000000000000003 [ 556.199165][T20704] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 556.207367][T20704] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 556.215428][T20704] R13: 0000000000000989 R14: 00000000004cac51 R15: 000000000075bf2c [ 556.223387][T20704] Modules linked in: [ 556.227336][T20704] ---[ end trace 003bf5af8d22d9bc ]--- [ 556.232847][T20704] RIP: 0010:tcf_ife_cleanup+0x6e/0x400 [ 556.238403][T20704] Code: 48 c1 ea 03 80 3c 02 00 0f 85 94 03 00 00 49 8b bd f8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 67 e8 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5c 03 00 00 48 bb 00 00 00 00 00 fc ff df 48 8b [ 556.258462][T20704] RSP: 0018:ffffc90001ca6d00 EFLAGS: 00010246 [ 556.264697][T20704] RAX: dffffc0000000000 RBX: ffffffff8642f9c0 RCX: ffffffff815bc899 [ 556.272704][T20704] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 556.280704][T20704] RBP: ffffc90001ca6d50 R08: 0000000000000004 R09: fffff52000394d8e [ 556.288713][T20704] R10: fffff52000394d8d R11: 0000000000000003 R12: ffffffffffffffe8 [ 556.296730][T20704] R13: ffff8880a1c71400 R14: ffff8880a9236c00 R15: 0000000000000000 [ 556.304779][T20704] FS: 00007f9e4afaa700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 556.313741][T20704] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 556.320423][T20704] CR2: 0000000020007300 CR3: 00000000a8a6d000 CR4: 00000000001426e0 [ 556.328703][T20704] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 556.336828][T20704] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 556.344823][T20704] Kernel panic - not syncing: Fatal exception in interrupt [ 556.353580][T20704] Kernel Offset: disabled [ 556.357910][T20704] Rebooting in 86400 seconds..