(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ffc00) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='c', 0x1}], 0x1) 21:03:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) recvmmsg(r1, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)}}], 0x2, 0x0, 0x0) 21:03:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x16, 0x0, 0x111) 21:03:45 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x10002100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file3\x00', 0x0, &(0x7f00000000c0)={'L-'}, 0x28, 0x1) 21:03:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) recvmmsg(r1, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)}}], 0x2, 0x0, 0x0) 21:03:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:03:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x111) 21:03:45 executing program 3: 21:03:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:03:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x111) 21:03:55 executing program 1: 21:03:55 executing program 3: 21:03:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ffc00) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='c', 0x1}], 0x1) 21:03:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x111) 21:03:55 executing program 4: 21:03:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:03:55 executing program 3: 21:03:55 executing program 2: 21:03:55 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5bd}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 21:03:56 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [], {0x4, 0x5}, [{}], {0x10, 0x1}}, 0x2c, 0x0) 21:03:56 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000026c0)=""/9) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xa8001) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 21:03:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/177) [ 681.790864][T17850] mmap: syz-executor.2 (17850) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:04:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) r0 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') open_by_handle_at(r0, 0x0, 0x0) sysfs$1(0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000180)=0x74000000, 0x5) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x6240, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x4, 0x800}}, 0xa0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r4, 0x700f) setuid(0x0) 21:04:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "39881e03fc77457f74b6ed5f61f0ccc7e8fe09"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0x7) r4 = syz_open_procfs(0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000000c) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x24, 0x7, 0x1, {{0x17, 'trusted.overlay.origin\x00'}, 0x6}}, 0x24) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x4, r3, 0x83, 0x8, 0x800}) 21:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000026c0)=[{&(0x7f0000003e80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 21:04:00 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [], {0x4, 0x5}, [{}], {0x10, 0x1}}, 0x2c, 0x0) 21:04:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) recvfrom$inet(r0, 0x0, 0xfd31c70e, 0x2, 0x0, 0x800e005a6) shutdown(r0, 0x0) 21:04:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001600)=[{0x0}], 0x1, 0x0, 0x0, 0x8}, 0x40) socket$kcm(0xa, 0x800000000000002, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x3f, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') write$cgroup_int(r2, &(0x7f0000000280), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x28, &(0x7f00000008c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0xf, 0x8, 0xa3, 0x7fff, 0x1a, 0x1, 0x6}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f00000001c0)='\x06\x00\x00\x000\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) 21:04:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fd6286dd20"], 0xfdef) [ 685.836880][T17880] device lo entered promiscuous mode [ 685.942003][T17885] device nr0 entered promiscuous mode [ 686.085412][T17885] device nr0 entered promiscuous mode [ 686.164652][ T27] audit: type=1800 audit(1576875840.578:40): pid=17869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="hugetlb.2MB.e_in_bytes" dev="sda1" ino=16637 res=0 21:04:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "39881e03fc77457f74b6ed5f61f0ccc7e8fe09"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0x7) r4 = syz_open_procfs(0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000000c) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x24, 0x7, 0x1, {{0x17, 'trusted.overlay.origin\x00'}, 0x6}}, 0x24) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x4, r3, 0x83, 0x8, 0x800}) 21:04:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "39881e03fc77457f74b6ed5f61f0ccc7e8fe09"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0x7) r4 = syz_open_procfs(0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000000c) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x24, 0x7, 0x1, {{0x17, 'trusted.overlay.origin\x00'}, 0x6}}, 0x24) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x4, r3, 0x83, 0x8, 0x800}) 21:04:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "39881e03fc77457f74b6ed5f61f0ccc7e8fe09"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0x7) r4 = syz_open_procfs(0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000000c) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x24, 0x7, 0x1, {{0x17, 'trusted.overlay.origin\x00'}, 0x6}}, 0x24) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x4, r3, 0x83, 0x8, 0x800}) [ 686.212082][T17869] syz-executor.3 (17869) used greatest stack depth: 10088 bytes left 21:04:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x6}, 0x10) recvfrom$inet(r0, 0x0, 0xfd31c70e, 0x2, 0x0, 0x800e005a6) shutdown(r0, 0x0) 21:04:09 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x800000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x2a, 0x0, 0x111) 21:04:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "39881e03fc77457f74b6ed5f61f0ccc7e8fe09"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0x7) r4 = syz_open_procfs(0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000000c) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x24, 0x7, 0x1, {{0x17, 'trusted.overlay.origin\x00'}, 0x6}}, 0x24) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x4, r3, 0x83, 0x8, 0x800}) 21:04:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{}, {}, {r0}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x18309141a47aa1d6, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) 21:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{}, {}, {r0}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x18309141a47aa1d6, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) 21:04:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x18309141a47aa1d6, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) 21:04:09 executing program 2: poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x18309141a47aa1d6, 0x0, 0x0, 0x800e0051f) shutdown(r0, 0x0) 21:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/133, 0x85}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) 21:04:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)) 21:04:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "39881e03fc77457f74b6ed5f61f0ccc7e8fe09"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7}, 0x7) r4 = syz_open_procfs(0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000000c) write$P9_RLERRORu(r2, &(0x7f0000000100)={0x24, 0x7, 0x1, {{0x17, 'trusted.overlay.origin\x00'}, 0x6}}, 0x24) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x4, r3, 0x83, 0x8, 0x800}) 21:04:18 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x3f, 0x20000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) accept(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000480)=[0x8, 0xffffff80, 0xe0, 0xffff5218, 0x9, 0x0, 0x80000000], &(0x7f0000000280)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x21, 0x0, 0x6, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000140)=""/16, 0xfffffe37) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 21:04:18 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:04:18 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x3f, 0x20000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) accept(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000480)=[0x8, 0xffffff80, 0xe0, 0xffff5218, 0x9, 0x3ff, 0x80000000], &(0x7f0000000280)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xab, 0x21, 0x0, 0x6, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000006c0)={&(0x7f0000000680)=[0x0, 0x1ff, 0x400000004, 0x1, 0x1], 0x5, 0x7fffffff, 0x80000001, 0x3, 0x0, 0x8}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 21:04:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:04:18 executing program 3: 21:04:18 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) write$vnet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'nlmon0\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000240), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x11) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r3, 0x0) fcntl$dupfd(r3, 0x605, r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r4, 0x0, 0xff00, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0xfffffffffffffe27) connect(r4, &(0x7f0000000180)=@nl=@unspec, 0x80) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 21:04:19 executing program 3: 21:04:19 executing program 4: 21:04:27 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x3f, 0x20000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) accept(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000480)=[0x8, 0xffffff80, 0xe0, 0xffff5218, 0x9, 0x0, 0x80000000], &(0x7f0000000280)}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x21, 0x0, 0x6, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000140)=""/16, 0xfffffe37) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 21:04:27 executing program 3: 21:04:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:27 executing program 4: 21:04:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:04:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:27 executing program 3: 21:04:27 executing program 4: 21:04:27 executing program 3: 21:04:27 executing program 4: 21:04:27 executing program 3: 21:04:27 executing program 4: 21:04:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140), 0x2) 21:04:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:33 executing program 4: close(0xffffffffffffffff) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 21:04:33 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000000300)}, {0x0}, {&(0x7f0000000380)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)="9830", 0x2}], 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 21:04:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:04:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:33 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000000300)}, {0x0}, {&(0x7f0000000380)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)="9830", 0x2}], 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 21:04:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10200000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0x3, 0x0, 0x40) sched_rr_get_interval(0x0, &(0x7f0000000140)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1269, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="17", 0x1, 0x8081, 0x0, 0xffffffffffffffd3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) io_setup(0xb11a, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) pipe(&(0x7f0000000300)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000008000, 0x0) r0 = socket$inet(0x2, 0x3, 0x7f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="f6d459b8ca8416ec"], 0x8) 21:04:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:34 executing program 3: 21:04:42 executing program 1: 21:04:42 executing program 3: 21:04:42 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:42 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10200000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0x3, 0x0, 0x40) sched_rr_get_interval(0x0, &(0x7f0000000140)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1269, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="17", 0x1, 0x8081, 0x0, 0xffffffffffffffd3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) io_setup(0xb11a, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) pipe(&(0x7f0000000300)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000008000, 0x0) r0 = socket$inet(0x2, 0x3, 0x7f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="f6d459b8ca8416ec"], 0x8) 21:04:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10200000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0x3, 0x0, 0x40) sched_rr_get_interval(0x0, &(0x7f0000000140)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1269, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="17", 0x1, 0x8081, 0x0, 0xffffffffffffffd3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) io_setup(0xb11a, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) pipe(&(0x7f0000000300)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000008000, 0x0) r0 = socket$inet(0x2, 0x3, 0x7f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="f6d459b8ca8416ec"], 0x8) 21:04:42 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:04:42 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:42 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8910}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 728.245132][T18290] device lo left promiscuous mode 21:04:42 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10200000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0x3, 0x0, 0x40) sched_rr_get_interval(0x0, &(0x7f0000000140)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x1269, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="17", 0x1, 0x8081, 0x0, 0xffffffffffffffd3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) io_setup(0xb11a, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) pipe(&(0x7f0000000300)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000008000, 0x0) r0 = socket$inet(0x2, 0x3, 0x7f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8000, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="f6d459b8ca8416ec"], 0x8) [ 728.275053][T18290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 728.313633][T18290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 728.349816][T18290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 728.438719][T18296] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 728.450310][T18296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 728.462300][T18296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:04:46 executing program 1: 21:04:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8910}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 21:04:46 executing program 4: migrate_pages(0x0, 0x7, 0x0, &(0x7f00000012c0)=0x101) 21:04:46 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:04:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:46 executing program 4: [ 731.977295][T18312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 731.988921][T18312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 731.997218][T18312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:04:46 executing program 4: 21:04:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:46 executing program 4: 21:04:46 executing program 2: 21:04:50 executing program 1: 21:04:50 executing program 4: 21:04:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:50 executing program 2: 21:04:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:50 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:04:50 executing program 2: 21:04:50 executing program 4: 21:04:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:50 executing program 2: 21:04:50 executing program 4: 21:04:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:04:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:04:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8476071") r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="9c0000002c00f794729d0000f27796fa7bef1fb9", @ANYRES32=r4, @ANYBLOB="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"], 0x9c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x3ce, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'filter\x00'}, 0x0) 21:04:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:04:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:04:54 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:04:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:04:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:04:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:55 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/18) 21:04:55 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x0, 0x800}) 21:05:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200), 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:04 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {{0x17, 'trusted.overlay.origin\x00'}}}, 0x24) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x4, r1, 0x83, 0x0, 0x800}) 21:05:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:05:04 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200), 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}], 0x1, 0x6041054) recvmmsg(r0, &(0x7f0000003040), 0x1, 0x3400, 0x0) 21:05:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200), 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:05:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}], 0x1, 0x6041054) recvmmsg(r0, &(0x7f0000003040), 0x1, 0x3400, 0x0) 21:05:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:15 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}], 0x1, 0x6041054) recvmmsg(r0, &(0x7f0000003040), 0x1, 0x3400, 0x0) 21:05:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x1}, 0x8) ioctl$int_in(r3, 0x5421, &(0x7f0000000180)=0x7fff) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000380)="1036c0dcc4d924be08b28febd53fa58cdf1e72abe6f68a5f986e8bee4188d8563d903d8a0f6feef2ae3d9f00000000b9f3ac0588fe304ae7bd32e42f58dc89a2e6e730e69df290ba9ef4f261e3febe5471b190d78a22a6c041e11484962e1c012cf73189a4030000000000000000792942e06639e8436d866a22d637d1dfb44c4f92d5f92bc8b22ab6355aeb", 0x8c, 0xfffffffffffffffe, 0x0, 0x0) close(r3) 21:05:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:28 executing program 1: 21:05:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:05:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:28 executing program 4: 21:05:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:28 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:28 executing program 4: 21:05:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:28 executing program 4: 21:05:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r0, 0x100810080804522, &(0x7f0000000000)) 21:05:36 executing program 4: 21:05:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc271294650622"], 0x84}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:05:36 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000906050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010007000300"/57, 0x39}], 0x1) tkill(0x0, 0x0) 21:05:36 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc271294650622"], 0x84}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 782.342351][T18932] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 782.385098][T18932] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 21:05:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:36 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:44 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:05:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc271294650622"], 0x84}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x5f4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 21:05:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:44 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:05:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545"], 0xc6}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:45 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010007000300"/57, 0x39}], 0x1) r1 = getpid() tkill(r1, 0x2e) open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) 21:05:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545"], 0xc6}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 790.785345][T19176] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 790.817213][T19176] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 21:05:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:05:50 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07002b0000000e430a001400020045b300070300001419001a00120002000e00010007000300"/57, 0x39}], 0x1) r1 = getpid() tkill(r1, 0x2e) open(0x0, 0x0, 0x0) 21:05:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:05:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545"], 0xc6}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:05:50 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b9"], 0xe7}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:05:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b9"], 0xe7}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:05:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:05:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:57 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 21:05:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:05:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b9"], 0xe7}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:57 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d35"], 0xf7}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:05:57 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:57 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:05:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d35"], 0xf7}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:05:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:05:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001900)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1000000000000000290000003700000000a3d00a014cbf930e547855f65cc187000004000000001a3a63bfd3ed81dd987c06b80ee704e0112861b9dffd90f200b100210ac0cdbe600010a087de33bd2ca70000d9717d9aca8e8d28a2b3f2dd1f4b65c7cd1dbd"], 0x18}}], 0x2, 0x0) 21:06:01 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d35"], 0xf7}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 807.123205][T19477] rdma_op 0000000081ed01c7 conn xmit_rdma 000000009d853866 21:06:01 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xff}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/35, 0x23}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000001840)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 21:06:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xff}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:08 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xff}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x103}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:19 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0}) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r3) socket(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 21:06:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x103}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:19 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x103}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b8300000000"], 0x105}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1a, 0x4) 21:06:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:26 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x105}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:26 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:26 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:26 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:26 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x105}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:26 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x3) 21:06:34 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x3) 21:06:34 executing program 1: gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:06:34 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b830000000000"], 0x106}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:34 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x3) 21:06:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x106}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:34 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:42 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:06:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x106}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff00000000000000008500000041000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:42 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff00000000000000008500000041000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:43 executing program 3: r0 = gettid() tkill(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff00000000000000008500000041000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:51 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:06:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000850000004100000095000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:51 executing program 3: gettid() tkill(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) 21:06:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:51 executing program 3: gettid() tkill(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) [ 856.994334][T19748] ptrace attach of "/root/syz-executor.3"[19745] was attempted by "/root/syz-executor.3"[19748] 21:06:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000850000004100000095000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:51 executing program 3: gettid() tkill(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) [ 857.187124][T19764] ptrace attach of "/root/syz-executor.3"[19763] was attempted by "/root/syz-executor.3"[19764] 21:06:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000850000004100000095000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) [ 857.326100][T19773] ptrace attach of "/root/syz-executor.3"[19772] was attempted by "/root/syz-executor.3"[19773] 21:06:56 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:06:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:06:56 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:06:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {0x0}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:06:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff00000000000000008500000041000000950000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff00000000000000008500000041000000950000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff00000000000000008500000041000000950000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:06:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, 0x0, 0x0) 21:06:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:06:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000850000004100000095000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:03 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {0x0}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000850000004100000095000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(r0, 0x0, 0x0) 21:07:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) 21:07:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) [ 869.494891][T19847] ptrace attach of "/root/syz-executor.3"[19846] was attempted by "/root/syz-executor.3"[19847] 21:07:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff0000000000000000850000004100000095000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) [ 869.620497][T19858] ptrace attach of "/root/syz-executor.3"[19857] was attempted by "/root/syz-executor.3"[19858] 21:07:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, 0x0, 0x0) 21:07:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) [ 869.789239][T19870] ptrace attach of "/root/syz-executor.3"[19868] was attempted by "/root/syz-executor.3"[19870] 21:07:14 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:14 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) 21:07:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {0x0}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:07:14 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) [ 879.936358][T19900] ptrace attach of "/root/syz-executor.3"[19899] was attempted by "/root/syz-executor.3"[19900] 21:07:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:14 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x3) [ 880.092217][T19911] ptrace attach of "/root/syz-executor.3"[19909] was attempted by "/root/syz-executor.3"[19911] 21:07:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:22 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:07:22 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:23 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:07:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:27 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:27 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:07:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:28 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:07:34 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 21:07:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:07:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 21:07:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 21:07:40 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:07:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe", 0x5}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:07:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400}, 0x28) 21:07:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) 21:07:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe", 0x5}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74d050000006b2de40fdd1c4207e79525aa8a8f013c8b532623b7c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9f97a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3fad2b8f5765e1b913da6cc27129465062263e3b07f90118bda5801a2cfb8526a8d22f0f18a6d6cd2226cd79df75934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72e8100000000000000002545a0bee704ed1da53d5d3ff50e009832270c88cc2dec26a99e2c854667641b4652b970773b37967d05dbff11cf31a8c74d3512121aaec07aa61a6b83000000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:07:49 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) 21:07:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:49 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x40) 21:07:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:55 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:07:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe", 0x5}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000480)=""/71, 0x47}, {0x0, 0x397}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x7}, 0x40102) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r2, 0x0) 21:07:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x400}, 0x40) 21:07:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:55 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:07:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x400}, 0x40) 21:07:55 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 21:07:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:07:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e662", 0x8}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:07:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x400}, 0x40) 21:08:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:08:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x7, 0x0, &(0x7f0000000280)="20cf4d411d520b", 0x0, 0x400}, 0x40) 21:08:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e662", 0x8}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:05 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) r1 = epoll_create1(0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xfd30) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = fcntl$dupfd(r2, 0x0, r2) open$dir(&(0x7f0000000080)='./file0\x00', 0x401, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 21:08:05 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:08:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x7, 0x0, &(0x7f0000000280)="20cf4d411d520b", 0x0, 0x400}, 0x40) 21:08:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x7, 0x0, &(0x7f0000000280)="20cf4d411d520b", 0x0, 0x400}, 0x40) 21:08:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xb, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c38", 0x0, 0x400}, 0x40) 21:08:14 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:08:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xb, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c38", 0x0, 0x400}, 0x40) 21:08:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e662", 0x8}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:14 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 21:08:14 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:08:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xb, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c38", 0x0, 0x400}, 0x40) 21:08:14 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 21:08:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c382127", 0x0, 0x400}, 0x40) 21:08:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:20 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:08:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101102, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 21:08:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c382127", 0x0, 0x400}, 0x40) 21:08:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629a", 0x9}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:20 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:08:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c382127", 0x0, 0x400}, 0x40) 21:08:21 executing program 5: 21:08:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0}, 0x40) 21:08:21 executing program 5: 21:08:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:29 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:08:29 executing program 5: 21:08:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0}, 0x40) 21:08:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629a", 0x9}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:29 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:08:29 executing program 5: 21:08:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0}, 0x40) 21:08:29 executing program 5: 21:08:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:08:39 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:08:39 executing program 5: 21:08:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629a", 0x9}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:08:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf9518", 0x8}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:39 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:08:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="250000002300050ad25a80648c6156c10424fc001000170000000000053582c1b0acea8b09", 0x25}], 0x1}, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) 21:08:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf9518", 0x8}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:08:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf9518", 0x8}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:39 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) write$vnet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'nlmon0\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000240), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x11) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r3, 0x0) fcntl$dupfd(r3, 0x605, r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r4, 0x0, 0xff00, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0xfffffffffffffe27) connect(r4, &(0x7f0000000180)=@nl=@unspec, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r6 = dup(r4) sendfile(r6, r5, 0x0, 0x523) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r7, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r7, &(0x7f0000000180)=@nl=@unspec, 0x80) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(r7) sendfile(r9, r8, 0x0, 0x523) fcntl$dupfd(r5, 0x5f70364422de88c3, r9) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) 21:08:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 21:08:47 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:08:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd8416", 0xc}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 21:08:47 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) write$vnet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'nlmon0\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000240), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x11) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r3, 0x0) fcntl$dupfd(r3, 0x605, r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r4, 0x0, 0xff00, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0xfffffffffffffe27) connect(r4, &(0x7f0000000180)=@nl=@unspec, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r6 = dup(r4) sendfile(r6, r5, 0x0, 0x523) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r7, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r7, &(0x7f0000000180)=@nl=@unspec, 0x80) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(r7) sendfile(r9, r8, 0x0, 0x523) fcntl$dupfd(r5, 0x5f70364422de88c3, r9) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) 21:08:47 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd8416", 0xc}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f5ffffff000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 21:08:48 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) write$vnet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'nlmon0\x00', 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000240), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x11) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r3, 0x0) fcntl$dupfd(r3, 0x605, r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r4, 0x0, 0xff00, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0xfffffffffffffe27) connect(r4, &(0x7f0000000180)=@nl=@unspec, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r6 = dup(r4) sendfile(r6, r5, 0x0, 0x523) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r7, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r7, &(0x7f0000000180)=@nl=@unspec, 0x80) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(r7) sendfile(r9, r8, 0x0, 0x523) fcntl$dupfd(r5, 0x5f70364422de88c3, r9) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) 21:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd8416", 0xc}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2d", 0xe}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:54 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:08:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2d", 0xe}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) fcntl$setflags(r0, 0x2, 0x0) 21:08:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:08:54 executing program 2: socketpair(0x22, 0x2000000003, 0x0, 0x0) 21:08:54 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:08:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 21:08:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2d", 0xe}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1a) sendmmsg(r3, &(0x7f00000092c0), 0x400003b, 0x0) sendmmsg(r3, &(0x7f0000001ac0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x303, 0x4, 0xf5, 0x2, 0x0, @dev={[], 0x13}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="4d1e9f799bf1d3e2317a1b97b01ec66b207c0b64d307a07cf51e5371a11541265c456a239068db80665d2f7526753121d786f372a196084adfa93d777980c75dd6f1624462244a4c3eb3d5c9255d3cac86522243c15e4c1c46627cf065b96ff15d782a654e35e9634d434649be9fbbde627d12009eff339d75a5fa8962a6e282c9983f050cb9f51d34f7909fdcf4ffa655cf74ad1c112f6531247c35381775aac32eb2a30857180f3cf9af266f2273ed9c5e4eb1fe61f31e0e1ac4657ec20763a5f1cab240e356e998dbb236016e4ead66eb75adfc30ff7c23e0d3a72b540fb30ff28d1e63890f47a2", 0xe9}, {&(0x7f0000001480)="048e8ea0b4a363a6110cf57206df0f462e36b1aa01db86a60986bfe99dd5e45709f879bda5f8d754ed8dcb17a1ee66a36628c80b3fd0f1dba3e095407960069a498e1d86b350e58645021238ec9fd4a551b3e17ab8c22552474307a4551375533dcb965a610309e549cb127a8750077b1b94199fd8a1d5181ea31c79393b50e16c3e5f6476b1f1b217ca1e1e74edee7d912e0cb8de38803f698a4de5039ea1588997e42f09e3f98fc3b2796cb5bffd1349898a6ea7cfa2c4ddc3e93ac306468132707fb0389d3439211fd572d0ebc5eb4ee336794bff9997c5f50ac107735b0782f6edb0c1ab129ac3339ee20119ff4d4c11", 0xf2}, {&(0x7f0000001580)="8d0fb1d50dd0e399724db0dd804d3dfd2f4ea7b00379efcb74e5a8105c3f7abba906a7303347f6194e760f74da3c505b17c9b7a33989530b2c70c524f4cd6ba4a26e140e644cced0e72e565a88de281c6316d6992518fd2a60adad31", 0x5c}], 0x3, &(0x7f0000001600)=[{0x90, 0x6, 0x5, "3327a9c81f072f759678b6486578ac5658fa2e91b5e479017da4d61dad43f4a2e8b89ae2003a1ce306a920be2012988cacf2f6ad64bbaae0d5821af24a847ca46215f2c34fe33fd2ab22d571d52d8f41151ad850f5bb206c275bb30dfeb71f8b892371853511c1ca13632329df309d40f7ac3ba261dd286202836e0b8222"}], 0x90}}, {{&(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x3, {0xa, 0x4e23, 0x1000, @rand_addr="6bb0d357ffc813b6e87b9a55ca8349db", 0xac}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001740)="f4d17b3ee24226c90a9bfa23212fbd63713473a13356194f6b450de170aea38f59ab693ced1aa982795fa86cba625653b23cbf70b5f1fba0d177b4f81cf0bcc4625d5b7221e3b61ca0fe7632024e91ae62f2a74f5adc51556a31a1344f325b464fe162ed3f0a0dbfa989b5ff99739f27f5811433180b8f671b842d2b37235149b4c9d33e07a56524f365dc152a40049452e66fab56be29517026c68886082707a5b88b250eb297e2310640a2196bed2163ea9a", 0xb3}, {&(0x7f0000001800)="1a151a4d8d29f710a494c6b296c2a0d1779c69c2e4de961f085a86559394829b429074d1cc250692d6a50265cbbb5f8f399517eeac3f36084e97daf5470363ada0e9f476d43ae3a1ae66e93900fc94db72a01ffa12e559ca6de636ebbf2c008d54c08d3d39dc243a2e0baf839e3bfec066ca257815f07ae3fc546cdaf8a73a1d6951327dd998382e47fe630f7c39", 0x8e}, {&(0x7f00000018c0)="a2d004bfaa126a67cc383d9aabce38ac6ec0da88ca3d2fbe57d356bf13f3fc4b6564cf7e6f053660b1a0d8bf8a09a321e459cea1b22afa204c58c58162ca12cbfb26a19a3dd8b55778f37ce8db6e7d3cdddb3bcb55c28199ffc2e49b5324583cce278ed40a7c28f1dfa187b8c541f1b84003f026523ba617e018104f55b1b8649c2f0d9811a69b73ba8789017a01727c9972db97116dd7342333d74a4eb5eec29d4482d08345921bfa17889adc7d29a29cb840cedddc7700fad37c57252bc6b0245800f9f7f1fad532f1f3fa99f3f2dcaa37188c934c5bc72a949b637775023e7313468d0cb5b5f30a4dfc3b5dd2cffa918e2aeb17f8918a", 0xf8}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="a000000000000000290000000800000080b3c89dc9e759571234b9fdaaf35616bcf11e5c9eb47b7ceef402b609bafda9f9fb92308b46f8f36a0d4cb6aa72b0ee1ea9c5ba5c0a1500a5b3259b44013b5b15814dd38918353753c5b39c73da9ab62e957ab9d64eef0abe249adcdc516ecea45330fbf16a33f62f75aea6ffc9c2233cd76f40c00474f8d04fb162cab9f0c0c5dacd0c612c43676141207f215d3800"], 0xa0}}], 0x2, 0x8000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000100)={0x36}) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4aa0f71c22ff00", "a9016007", "f6885a10e7196cef"}, 0x28) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2365300a01cd85e6016c"], 0x11) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000180)={0x1, 0x1, 0x1000, 0x19, &(0x7f0000000140)="8ef780708bd71e755b4c0c27cc09915c8b75c9a1909c08b7e0", 0x1000, 0x0, &(0x7f0000000480)="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"}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "458e62e538a28049", "15b75d7dfba0ee9e33c039fcf84c8dd1", "7b9f148e", "cd6a7f67471a5c04"}, 0x28) 21:08:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 21:08:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb", 0xf}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:08:54 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280), 0x2f4}) 21:09:02 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb", 0xf}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:09:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd6794", 0x37}], 0x1}}], 0x1, 0x20280c0) 21:09:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1a) sendmmsg(r3, &(0x7f00000092c0), 0x400003b, 0x0) sendmmsg(r3, &(0x7f0000001ac0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x303, 0x4, 0xf5, 0x2, 0x0, @dev={[], 0x13}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="4d1e9f799bf1d3e2317a1b97b01ec66b207c0b64d307a07cf51e5371a11541265c456a239068db80665d2f7526753121d786f372a196084adfa93d777980c75dd6f1624462244a4c3eb3d5c9255d3cac86522243c15e4c1c46627cf065b96ff15d782a654e35e9634d434649be9fbbde627d12009eff339d75a5fa8962a6e282c9983f050cb9f51d34f7909fdcf4ffa655cf74ad1c112f6531247c35381775aac32eb2a30857180f3cf9af266f2273ed9c5e4eb1fe61f31e0e1ac4657ec20763a5f1cab240e356e998dbb236016e4ead66eb75adfc30ff7c23e0d3a72b540fb30ff28d1e63890f47a2", 0xe9}, {&(0x7f0000001480)="048e8ea0b4a363a6110cf57206df0f462e36b1aa01db86a60986bfe99dd5e45709f879bda5f8d754ed8dcb17a1ee66a36628c80b3fd0f1dba3e095407960069a498e1d86b350e58645021238ec9fd4a551b3e17ab8c22552474307a4551375533dcb965a610309e549cb127a8750077b1b94199fd8a1d5181ea31c79393b50e16c3e5f6476b1f1b217ca1e1e74edee7d912e0cb8de38803f698a4de5039ea1588997e42f09e3f98fc3b2796cb5bffd1349898a6ea7cfa2c4ddc3e93ac306468132707fb0389d3439211fd572d0ebc5eb4ee336794bff9997c5f50ac107735b0782f6edb0c1ab129ac3339ee20119ff4d4c11", 0xf2}, {&(0x7f0000001580)="8d0fb1d50dd0e399724db0dd804d3dfd2f4ea7b00379efcb74e5a8105c3f7abba906a7303347f6194e760f74da3c505b17c9b7a33989530b2c70c524f4cd6ba4a26e140e644cced0e72e565a88de281c6316d6992518fd2a60adad31", 0x5c}], 0x3, &(0x7f0000001600)=[{0x90, 0x6, 0x5, "3327a9c81f072f759678b6486578ac5658fa2e91b5e479017da4d61dad43f4a2e8b89ae2003a1ce306a920be2012988cacf2f6ad64bbaae0d5821af24a847ca46215f2c34fe33fd2ab22d571d52d8f41151ad850f5bb206c275bb30dfeb71f8b892371853511c1ca13632329df309d40f7ac3ba261dd286202836e0b8222"}], 0x90}}, {{&(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x3, {0xa, 0x4e23, 0x1000, @rand_addr="6bb0d357ffc813b6e87b9a55ca8349db", 0xac}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001740)="f4d17b3ee24226c90a9bfa23212fbd63713473a13356194f6b450de170aea38f59ab693ced1aa982795fa86cba625653b23cbf70b5f1fba0d177b4f81cf0bcc4625d5b7221e3b61ca0fe7632024e91ae62f2a74f5adc51556a31a1344f325b464fe162ed3f0a0dbfa989b5ff99739f27f5811433180b8f671b842d2b37235149b4c9d33e07a56524f365dc152a40049452e66fab56be29517026c68886082707a5b88b250eb297e2310640a2196bed2163ea9a", 0xb3}, {&(0x7f0000001800)="1a151a4d8d29f710a494c6b296c2a0d1779c69c2e4de961f085a86559394829b429074d1cc250692d6a50265cbbb5f8f399517eeac3f36084e97daf5470363ada0e9f476d43ae3a1ae66e93900fc94db72a01ffa12e559ca6de636ebbf2c008d54c08d3d39dc243a2e0baf839e3bfec066ca257815f07ae3fc546cdaf8a73a1d6951327dd998382e47fe630f7c39", 0x8e}, {&(0x7f00000018c0)="a2d004bfaa126a67cc383d9aabce38ac6ec0da88ca3d2fbe57d356bf13f3fc4b6564cf7e6f053660b1a0d8bf8a09a321e459cea1b22afa204c58c58162ca12cbfb26a19a3dd8b55778f37ce8db6e7d3cdddb3bcb55c28199ffc2e49b5324583cce278ed40a7c28f1dfa187b8c541f1b84003f026523ba617e018104f55b1b8649c2f0d9811a69b73ba8789017a01727c9972db97116dd7342333d74a4eb5eec29d4482d08345921bfa17889adc7d29a29cb840cedddc7700fad37c57252bc6b0245800f9f7f1fad532f1f3fa99f3f2dcaa37188c934c5bc72a949b637775023e7313468d0cb5b5f30a4dfc3b5dd2cffa918e2aeb17f8918a", 0xf8}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="a000000000000000290000000800000080b3c89dc9e759571234b9fdaaf35616bcf11e5c9eb47b7ceef402b609bafda9f9fb92308b46f8f36a0d4cb6aa72b0ee1ea9c5ba5c0a1500a5b3259b44013b5b15814dd38918353753c5b39c73da9ab62e957ab9d64eef0abe249adcdc516ecea45330fbf16a33f62f75aea6ffc9c2233cd76f40c00474f8d04fb162cab9f0c0c5dacd0c612c43676141207f215d3800"], 0xa0}}], 0x2, 0x8000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000100)={0x36}) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4aa0f71c22ff00", "a9016007", "f6885a10e7196cef"}, 0x28) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2365300a01cd85e6016c"], 0x11) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000180)={0x1, 0x1, 0x1000, 0x19, &(0x7f0000000140)="8ef780708bd71e755b4c0c27cc09915c8b75c9a1909c08b7e0", 0x1000, 0x0, &(0x7f0000000480)="3329a8e1d0f0963be8c98139c245b6403c683015f6abf65cb81d5090550a5900d6a10c0cdd629c285e26ce2fcc369a405e05863e05011697946468c9317159eb1d33146ace1e130bdf5e75ecc12bed35ae26a2e39c89f8f2823e6b2f82e2029ad93757ee6147f489782c2a60f7f146cec43ec53211b6d8c6ec20dbfc7635c1a12b52ab30f4ecdc1ca9f7555b39049a28c5bb4dcb12f65f852572e82b2cdfb622ba7ade359ec453c9bd2626edce2261eb32100f62e65b53e1141041e16072a0fdba03f2ef07a09d1a231c6ed54e315bc2a3b80f84c5ea43ab8abcfc837f38704d8b38d1dd7485ee4015d6c7398776b232b9b3f996c5644cc527c068781578ae0613763b5f94c2aa8f7401c3155388c5a1cdde1dbe5a980b1ee2c9cbdbac6ad64a13d903bd4cb052c07fa01f7161eb29b45f83575294c0b2f26d7f03a4bba73a60266e076b1b72b820cb5b2c2a9cbe7627fba716bde8e899a4bf801d3c28899fd4ccdd20eea9bf37012dab714188316b4eae279ede28d24a89ce3f31085a1cc0ad7ca12f1bfa7e77e9b4d70d232a314ded7891b1da45556874b0fd5f55165ca95dfa19d2f33ee5361a74d84d75fa67eecf479ef12e1ba230d2e065eac562f0fa358a80f3c3bdd751480c419e409654eff85b7a5f242c937ad7b4f3c811fde5c0c8f1b24bd101d02556af2d79c2fe036fc31202f3f0ec3c0edf0fa741cf40d1cdb8d878c69cc1c3163be21c1b0b321f428355645f469c9c67395a42dcf0a7aae791119a7a60198c3dea4c7249b971eb8dff583fcddb06221e6c87d9a0c2d61176af739a9de64a15303dca8bf55ef0c7cf076ab8cb92e1e41449bdd4120cef11e1a950a489e7ad7f24816e40bae082decadb3cfcf217999f1cef1e7d3cc64be23141efba337c40c4faa9b09d6ffe3ff55c1fb202e0351d11150c4d1da13e95841d6b208cfc80f8596047d226e92081039158839dfc6e7d37d8b958df08cf58fd02c7079e8d52750f2ba9ff0ac6e2b7a8bebf734fb2047a969d3d69e73e147657f61a4a07ab531108af24cf0a4e0115980e85833e7e5ec761564ac99858a5a2b5252a3df03791b43f05cc05369510f1a2bdffc8e8dbadf714a52b4b23fe7b7ed31cfc87475466e73ab78a55c8182b22026d8a4a211e3f4a5c38c8a648f6c9f1e1391837291d4261f46234424e12273989432f626d30624a97da58fd32040ad79fcee27da5175f558c74884a81e96695b4b2af886e62e37fb89e074a391b664b5829ddb540ba3fc8ec5f9b903dee9db2759691c5470dc83df3b66828b3422aa67955838db96dfba7d531e0677a473dfc0bab18123749e56992fd20c8f06211aa20d75e36a48ba52eb4380564c9209001c34bb0eea57db524bf99fae8301320fe77563a60a36bad83f17f5115760b6846c3446eacfce1f1a9797c60222f5f645ebff5099e5631bd43fd7bca23160d530d90856cc82e1e5334e512e631f0fbf700ecd7487fbbab9884495db16cea6394cf6dcb7777e66c80fa62126b7d1dd91611e2ca5e3d95f2201070b3e8f5200af5cc61a44b1b2a19097f6fd472dc841d52f906411ca82909f22661d2bc75193e362919232447ddecb4fbbcc5cecb277290117c46c44a02ce7c70bda3ea7994f28c52d858811d831cc061e658e6743000c5ae28240a2b622d57de6e3080f41d1132f27581c03b584c4ee0bc1eefb57987364fdeb5fbbc9c1ef7648d146b6182d1e4f075fb145b29bb24444aa35683a0906c7332053b6b2222be7a1f684997582e52155b96083c40d888be98fecd6fb6b5a0ec632e65fba87cda4a09c14f860b50e068ef1879a69ac4aef41cb6d3aa2be6665010588c0b558193635f8e11f0f8d2b3a0beab4b9832c0252f2186c699aaffd9ecc588167f223a7e88a987e276cc1fefae20674e9dbbf3b98166ba7d804ec6adaaf18be23b53bcce49853bd9a971950ff5b6060a0483d60006cb8c1ee07394bc094516aa6b9b44d3eeb3471a96e35394937e0790e5684219d8a8854932705de46e8cf18faa3ac57db5c41a9b348758394ff25887775cc478eeb9c62eb3f828e9d2c057ff6553b7a2db544469709ee01ceb018e3d691e809eb002955fa47ce91c3d1953b15515688311a4e63494723d43e109c3ca8279ea5fb1318791fcd982d4cc6bdf24c2aa3c805ef0796547b6f4b1ac987c419c458de56d472a8940e91dfa00404e4e1d3140f3632c221b9dcbbce72a9cc04732890ba653fc5977420418d12bf6f90cee03df4317ae739c3da413469d303434126013e3f80509a911d5307dafa42906a4ce7837b7fc31de938ea1d33e305e53115aa7f0b35c6b6dc9a56995fccdff86c5af1c5b4a647cf8094408642ad5bd8d91d81c3e35011ec53870f964765edd4426d88952898c917b6a3d65294513d70dbac44444ed8937f72052da5140900e00b0804eead9c1763c48f12e5102f5e59fdc5107b35ea0230f90e22ff19831c6d840389bf05b53ec0ef397093cf5959a703471d6c96a6a8a5b649538eb6b0613ef2cafd0c8cde2b27baf0e0c754a4d2c1b7d0ff91c3c7ddf2edfceed4390619438ddbb3cf27381b38b0c11cd0d70fc54aa77d956853e0783a6bb2e372f192fd72c69544786c5bc46f1cf71572e2dc1ff364dc68c9edc157be253f24400a9cb962fdd8f3a5dedb95590b461b6996dc71dcfa1697d6d546ed0db0979f4f2e396bc6aa992ee0a50416d5c659c580954a81897b886d54c7dd12b15a3081ef42ab2ec3cafcb56a5e7bde395915860a885deac7a0019910ab9440911c930ea101bd0f5136177928dc92963e068b562cf08469b1284878155b565e056afdcae3897199f503b2125f666a5bbbaf3e477c270a0c2ac4183527399e09d1e7e517b77c8e62545abf9ee8b8e8505bfe3bcce87dec38e8b4bf128bf8194116573d7f7de36a24d916e35b1d47181e750ccbfebd9451e9ffd575d59edf408e15808f52d0b27c3adaac0e05d6729253b1718f9711939ddfa59a554b4f9b74d4e42cb5246239a0ce6c2e08947eb8f557ac39948a4f099250d33746b75a8a417439579d25cb7d9bc163b00e15de19976896ea7c6601f8ea4ddeff3b5384106aab8b0607e6e83004eb4069b98caecfaf06d68b9b74ebb245fe6ff9dc3af4faaf166f46ac2d50f4caee4514979514807ea239d9f6b0428407924066e086845e935962d85d24b5e9c07cc61c2a1e2cbb9325ee99ab741d80e55a63129575f5af7856af32aed48ed214de4e884cad6dc002a5c075be47bc08aa0f3e00aef3edc15c57c2612bd0e0e18ecc43f0c99db0181f7d05957a228fad41b4129e376e8107495917733fcb0830b0cf6e036f24eb440e117d5ef113122a1c233e21c96aac8d1b481a0ac50e5dc204dcc2709761c81dc69c9fd51d8c79071c62763d2d9a683696f835991878b34522d5eeaeeb15de82958a34fa746dfccb32e668e1456669be81c1c449cdef67a4e66d047433b3bfdfe4d9c8721b7ad9b45ff8402cd2737a60276d3c05afeb8f887bb8ec38ed8209c08ff811b56215b43d7697d85bac7e6a5b6d8c62d16945ee8bffce3cd985c12b9875791fcc9dddca007b59f85e797ed5f9de44702f2b8ab6c8afa9256fd80fc4717da1afc4c8a95cecccec8e40216d58f210a3c253846f4969180b354589c7d080578a5e5dc758c1655b3ff48c68eee9167614e803606dbc013736c7c4b086c4fb5304f845baabf2124cdb838638966e795ddff96266a89f909c607dfdc0a22384dd774645c7bd8c3a0afd9181832369e16edcf3dd448b7fd32be58969883ae180450bf50197c60d152f22ab548479e52f10ab0ab44d452079061d8266e72bd90c12334353e0df8305749c0769bf834f24b4c8f68da68da48a72bc1648c1413c6fb7d396d08feef511e94ee032e0380c5b44b95faedb3d834ffeea57e6717a8801c3f466df377b3ec8c9debd783d19e19633f07f17b3860dceebbbc3a1eb184e8500a4c01b94074d0cb71fa2f19accfa6397ecf85be229ae17cb11f115d545edd7a44a7dc913c6f3410b587215dc0e2673d9ba52bb828d4291e2114c1eaa95aa8c3c54ae93878dee915b9a595d3ab6363d520247a71a498e06e08b63d023a656612f1e55b7aa12b1499fda711cf1be737fdcafe87216b8af0b064eee5b2f433b796e74627e0fd438b1973e83b0c819322ad95c7f24cca006bde49d261a897fbde3308df9fbd75f7f3c9c444f4bd193a8f4443c3e18623ea197d2470c9ecb87a105c154ae140a1f84c0ecf8f933e32987c357fd7cbf59433417e7d7fdcb48cecaa1d579a3c41cd808c62667cbad4ceb3909d3984e24ce9f102535de52f12becf9c6600c729a829d3a5db72bd8a625558865e24cba7007239fb8c5a3488083949d8a6ba9926a61a65714bfa36dad844fa15b54171be70ef242f31f4821f7e6f7a69becf986f0894c8dbdfbda7fc59d808f78d0bc83ca1e4e469e4a710a216cff27b3ef01c7005067364ae36edb953d8c986704e171da26e38bc954d52ffae4c23ecb0a3b0dafcae81dfa4afadb473a0869a19e5677d2dbbbd56ff85f0334478d14952fd1a239c0beb2439968136ea0e7f91bc339e0609476f01b9d0a320ffdf518866b9a7205c5ee68ac8563d89fb225790fe2b521f2af89f2b0b67662717ec4b9dccf5d0f04756668534a932c82453dedeb5cd03df1193d410ee3b8deb2c925e74b4d16ec2f04519494b13d3802747b11ae9f668a19183717ad19dd7499e751c53039791d3a6efc3588f7a5e638c89fefe233cb586d97f4f6560f0789ef180c41655fbaf653524dcb1cc1dcb05f01c89dda9c6c014a76970b7979bf8c5aeddc05901da0d827d16b4b0daded7294fe5762cf90e75db929fe8ef15ce484a0db2b544cb182aa95911a248711c6fafc090b3618855ce6803d0d8a001b871985ecd49496063ce9ff50ba4d310a41bc3dea7dca66a77778bc834ec5a2df0d3847050749183a28f19a8355c09fe61e2723be6164f526440c98be64f96efb63cef7d2fdaee774453321c6d83b89ff3a272a9ab0ff93294e71dba48c244cf060bda5f203211e6956cc05509869dd4322f4a046722a3b778b2f4e6da5e976ebcddc038a1570d2f34d7a8438ad0804a6031167c37f151d3da628768d93142d50e5713f079331c55be79f6545a0bb2ccddaa4d6ca5116150dadefb4f27262f0eb14cddc4c0b9efde70ef693d7a0f4c2a54255a1b06631e7dcc810df4b711410b0f66df6399bd1de793341cf6f81133e94ca8208e08c76a853cd69b987e40d33df43ced1f3af9723020c5d7fcccabb75ea8b4ca7067c4d65529a07083d974887a20473193d1221a9686e77d923b999b911aa9275d3ad6e5e09abf3187e0f1f157516090be5fd2c6f2023f3d780dc6f3469d6baf8f04caf3d3dfc280eedac3823e8f27e6eb7af562f64cb78429a66dfbdb513cf5e9deb1ee45859b7607c40b406e78522f2a56ef885c5f990f53cd6527eeab45d8e390325639825301a0e2b5dbe7b0884902c7d4bd46a4cbaaddce5f65eb08d77c66ce57e8e9599d8a8a286af9ed59c8d7dfca19c533be9dce4168717243e232742475daa2e5461281edaef5e0e9029ec4cf375a67b50fa028fdb810a1bb6973f3686297e15a9c1a0e9c455e712361ea9aa1531f1d6634a10bbf752f0df108fa2d0aa818a338f1356d406d834252566e62a730c0c5b062ab1e86388a4f67524997170afd1c290c62791c7a2bae6ad965b7d9127ea2fd0a4319432a29630dc600212172c05a1cc16b430d50aec7acb735c9"}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "458e62e538a28049", "15b75d7dfba0ee9e33c039fcf84c8dd1", "7b9f148e", "cd6a7f67471a5c04"}, 0x28) 21:09:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {0x0}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:02 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:09:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb", 0xf}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:09:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd6794", 0x37}], 0x1}}], 0x1, 0x20280c0) 21:09:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:09:03 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r2 = socket(0xa, 0x80005, 0x0) r3 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1a) sendmmsg(r3, &(0x7f00000092c0), 0x400003b, 0x0) sendmmsg(r3, &(0x7f0000001ac0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x303, 0x4, 0xf5, 0x2, 0x0, @dev={[], 0x13}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="4d1e9f799bf1d3e2317a1b97b01ec66b207c0b64d307a07cf51e5371a11541265c456a239068db80665d2f7526753121d786f372a196084adfa93d777980c75dd6f1624462244a4c3eb3d5c9255d3cac86522243c15e4c1c46627cf065b96ff15d782a654e35e9634d434649be9fbbde627d12009eff339d75a5fa8962a6e282c9983f050cb9f51d34f7909fdcf4ffa655cf74ad1c112f6531247c35381775aac32eb2a30857180f3cf9af266f2273ed9c5e4eb1fe61f31e0e1ac4657ec20763a5f1cab240e356e998dbb236016e4ead66eb75adfc30ff7c23e0d3a72b540fb30ff28d1e63890f47a2", 0xe9}, {&(0x7f0000001480)="048e8ea0b4a363a6110cf57206df0f462e36b1aa01db86a60986bfe99dd5e45709f879bda5f8d754ed8dcb17a1ee66a36628c80b3fd0f1dba3e095407960069a498e1d86b350e58645021238ec9fd4a551b3e17ab8c22552474307a4551375533dcb965a610309e549cb127a8750077b1b94199fd8a1d5181ea31c79393b50e16c3e5f6476b1f1b217ca1e1e74edee7d912e0cb8de38803f698a4de5039ea1588997e42f09e3f98fc3b2796cb5bffd1349898a6ea7cfa2c4ddc3e93ac306468132707fb0389d3439211fd572d0ebc5eb4ee336794bff9997c5f50ac107735b0782f6edb0c1ab129ac3339ee20119ff4d4c11", 0xf2}, {&(0x7f0000001580)="8d0fb1d50dd0e399724db0dd804d3dfd2f4ea7b00379efcb74e5a8105c3f7abba906a7303347f6194e760f74da3c505b17c9b7a33989530b2c70c524f4cd6ba4a26e140e644cced0e72e565a88de281c6316d6992518fd2a60adad31", 0x5c}], 0x3, &(0x7f0000001600)=[{0x90, 0x6, 0x5, "3327a9c81f072f759678b6486578ac5658fa2e91b5e479017da4d61dad43f4a2e8b89ae2003a1ce306a920be2012988cacf2f6ad64bbaae0d5821af24a847ca46215f2c34fe33fd2ab22d571d52d8f41151ad850f5bb206c275bb30dfeb71f8b892371853511c1ca13632329df309d40f7ac3ba261dd286202836e0b8222"}], 0x90}}, {{&(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x3, {0xa, 0x4e23, 0x1000, @rand_addr="6bb0d357ffc813b6e87b9a55ca8349db", 0xac}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001740)="f4d17b3ee24226c90a9bfa23212fbd63713473a13356194f6b450de170aea38f59ab693ced1aa982795fa86cba625653b23cbf70b5f1fba0d177b4f81cf0bcc4625d5b7221e3b61ca0fe7632024e91ae62f2a74f5adc51556a31a1344f325b464fe162ed3f0a0dbfa989b5ff99739f27f5811433180b8f671b842d2b37235149b4c9d33e07a56524f365dc152a40049452e66fab56be29517026c68886082707a5b88b250eb297e2310640a2196bed2163ea9a", 0xb3}, {&(0x7f0000001800)="1a151a4d8d29f710a494c6b296c2a0d1779c69c2e4de961f085a86559394829b429074d1cc250692d6a50265cbbb5f8f399517eeac3f36084e97daf5470363ada0e9f476d43ae3a1ae66e93900fc94db72a01ffa12e559ca6de636ebbf2c008d54c08d3d39dc243a2e0baf839e3bfec066ca257815f07ae3fc546cdaf8a73a1d6951327dd998382e47fe630f7c39", 0x8e}, {&(0x7f00000018c0)="a2d004bfaa126a67cc383d9aabce38ac6ec0da88ca3d2fbe57d356bf13f3fc4b6564cf7e6f053660b1a0d8bf8a09a321e459cea1b22afa204c58c58162ca12cbfb26a19a3dd8b55778f37ce8db6e7d3cdddb3bcb55c28199ffc2e49b5324583cce278ed40a7c28f1dfa187b8c541f1b84003f026523ba617e018104f55b1b8649c2f0d9811a69b73ba8789017a01727c9972db97116dd7342333d74a4eb5eec29d4482d08345921bfa17889adc7d29a29cb840cedddc7700fad37c57252bc6b0245800f9f7f1fad532f1f3fa99f3f2dcaa37188c934c5bc72a949b637775023e7313468d0cb5b5f30a4dfc3b5dd2cffa918e2aeb17f8918a", 0xf8}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="a000000000000000290000000800000080b3c89dc9e759571234b9fdaaf35616bcf11e5c9eb47b7ceef402b609bafda9f9fb92308b46f8f36a0d4cb6aa72b0ee1ea9c5ba5c0a1500a5b3259b44013b5b15814dd38918353753c5b39c73da9ab62e957ab9d64eef0abe249adcdc516ecea45330fbf16a33f62f75aea6ffc9c2233cd76f40c00474f8d04fb162cab9f0c0c5dacd0c612c43676141207f215d3800"], 0xa0}}], 0x2, 0x8000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000100)={0x36}) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4aa0f71c22ff00", "a9016007", "f6885a10e7196cef"}, 0x28) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2365300a01cd85e6016c"], 0x11) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000180)={0x1, 0x1, 0x1000, 0x19, &(0x7f0000000140)="8ef780708bd71e755b4c0c27cc09915c8b75c9a1909c08b7e0", 0x1000, 0x0, &(0x7f0000000480)="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"}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "458e62e538a28049", "15b75d7dfba0ee9e33c039fcf84c8dd1", "7b9f148e", "cd6a7f67471a5c04"}, 0x28) 21:09:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:09:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:11 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {0x0}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 21:09:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='id=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1d2) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000080), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000000)='./bus\x00', 0xee00, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400202) keyctl$set_reqkey_keyring(0xe, 0x4) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000200)=""/92) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 21:09:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:11 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 996.635938][T20570] fuse: Unknown parameter 'id' 21:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) [ 996.675260][T20570] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) [ 996.874625][T20585] fuse: Unknown parameter 'id' 21:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) 21:09:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {0x0}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='id=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1d2) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000080), 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, &(0x7f0000000300)) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000000)='./bus\x00', 0xee00, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400202) keyctl$set_reqkey_keyring(0xe, 0x4) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000200)=""/92) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8040fffffffd) 21:09:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 997.276852][T20597] fuse: Unknown parameter 'id' 21:09:17 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:09:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:17 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 21:09:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 21:09:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 21:09:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 21:09:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:24 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:09:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 21:09:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="ebd52d78b7bf951878cd84169a2dcb20", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 21:09:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:25 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) 21:09:30 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x80003, 0x6b) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) 21:09:30 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004b", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:09:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x80003, 0x6b) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {0x0}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:39 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) 21:09:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {0x0}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x80003, 0x6b) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:39 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004b", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:09:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {0x0}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:47 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:47 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:47 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004b", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:09:47 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:47 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:48 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:54 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:09:54 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:09:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:54 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d057", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:09:54 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a642", 0x24}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:09:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:09:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a642", 0x24}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:10:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a642", 0x24}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:02 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:10:02 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d057", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:10:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) [ 1048.178879][T21000] FAT-fs (loop4): bogus number of reserved sectors [ 1048.191622][T21000] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) [ 1048.471552][T21113] FAT-fs (loop4): bogus number of reserved sectors [ 1048.478115][T21113] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8", 0x36}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:02 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x15d4b87) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) [ 1048.781547][T21228] FAT-fs (loop4): bogus number of reserved sectors [ 1048.797512][T21228] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:10:03 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x15d4b87) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8", 0x36}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1049.081561][T21238] FAT-fs (loop4): bogus number of reserved sectors [ 1049.088117][T21238] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:10 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:10:10 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x15d4b87) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8", 0x36}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:10:10 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d057", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:10:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) [ 1056.605981][T21368] FAT-fs (loop4): bogus number of reserved sectors [ 1056.625727][T21368] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:10:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0", 0x3f}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1056.986445][T21484] FAT-fs (loop4): bogus number of reserved sectors [ 1057.000297][T21484] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:19 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:10:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:10:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0", 0x3f}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d63", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:10:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) [ 1065.052779][T21511] FAT-fs (loop4): bogus number of reserved sectors [ 1065.074422][T21511] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 21:10:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0", 0x3f}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) [ 1065.341701][T21522] FAT-fs (loop4): bogus number of reserved sectors [ 1065.360550][T21522] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) [ 1065.655323][T21637] FAT-fs (loop4): bogus number of reserved sectors [ 1065.678502][T21637] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:27 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:10:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d", 0x43}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 21:10:27 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d63", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:10:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) [ 1073.385021][T21656] FAT-fs (loop4): bogus number of reserved sectors [ 1073.396672][T21656] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) [ 1073.650735][T21771] FAT-fs (loop4): bogus number of reserved sectors [ 1073.664773][T21771] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d", 0x43}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1073.968319][T21785] FAT-fs (loop4): bogus number of reserved sectors [ 1073.987286][T21785] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:34 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:10:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 21:10:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d", 0x43}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:34 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d63", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1079.797160][T21811] FAT-fs (loop4): bogus number of reserved sectors [ 1079.817170][T21811] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) [ 1080.007209][T21921] FAT-fs (loop4): bogus number of reserved sectors [ 1080.014164][T21921] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) [ 1080.171982][T21926] FAT-fs (loop4): bogus number of reserved sectors [ 1080.178888][T21926] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) [ 1080.397615][T21935] FAT-fs (loop4): bogus number of reserved sectors [ 1080.405770][T21935] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560d", 0x45}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1080.577070][T21943] FAT-fs (loop4): bogus number of reserved sectors [ 1080.584083][T21943] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:42 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:10:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:10:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560d", 0x45}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:42 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1088.158482][T21961] FAT-fs (loop4): bogus number of reserved sectors [ 1088.181364][T21961] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:10:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 1088.437292][T21982] FAT-fs (loop4): invalid media value (0x00) [ 1088.454248][T21982] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560d", 0x45}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) [ 1088.767461][T21997] FAT-fs (loop4): invalid media value (0x00) [ 1088.773553][T21997] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:10:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 21:10:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:10:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560deb", 0x46}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:10:52 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1098.565216][T22018] FAT-fs (loop4): invalid media value (0x00) [ 1098.578417][T22018] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 21:10:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560deb", 0x46}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1098.909123][T22133] FAT-fs (loop4): invalid media value (0x00) [ 1098.928447][T22133] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:10:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 1099.204363][T22145] FAT-fs (loop4): invalid media value (0x00) [ 1099.229615][T22145] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560deb", 0x46}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:01 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 21:11:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:01 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1107.101599][T22177] FAT-fs (loop4): invalid media value (0x00) [ 1107.134367][T22177] FAT-fs (loop4): Can't find a valid FAT filesystem 21:11:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 21:11:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1107.436801][T22286] FAT-fs (loop4): invalid media value (0x00) [ 1107.459400][T22286] FAT-fs (loop4): Can't find a valid FAT filesystem 21:11:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) [ 1107.725454][T22400] FAT-fs (loop4): invalid media value (0x00) [ 1107.782730][T22400] FAT-fs (loop4): Can't find a valid FAT filesystem 21:11:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x3}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 21:11:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:08 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1114.283148][T22523] FAT-fs (loop4): invalid media value (0x00) [ 1114.293064][T22523] FAT-fs (loop4): Can't find a valid FAT filesystem 21:11:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 21:11:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x102002700) 21:11:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x102002700) 21:11:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:17 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x102002700) 21:11:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:17 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:11:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb<2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) 21:11:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:24 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:11:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 21:11:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 21:11:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 21:11:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01003cf381580cd0153b010000000800010047f6a6733f257add95719ad70624c091ba24a0986563ff0f6e08cbfbf4210a0b408600"/68, @ANYRES32=r5, @ANYBLOB="04000200"], 0x20}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f0000000180)=0x14) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(0xffffffffffffffff) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r10 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r13}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r18 = fcntl$dupfd(r16, 0x0, r17) ioctl$KVM_SET_DEBUGREGS(r18, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r24 = fcntl$dupfd(r22, 0x0, r23) ioctl$KVM_SET_DEBUGREGS(r24, 0x4080aea2, &(0x7f00000000c0)={[], 0x1a280000000000, 0x10, 0x2}) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r26 = ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r26, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r28 = ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) r29 = ioctl$KVM_CREATE_VCPU(r28, 0xae41, 0x0) r30 = fcntl$dupfd(r29, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(r30, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r31 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r32 = ioctl$KVM_CREATE_VM(r31, 0xae01, 0x0) r33 = ioctl$KVM_CREATE_VCPU(r32, 0xae41, 0x0) r34 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r35 = fcntl$dupfd(r33, 0x0, r34) ioctl$KVM_SET_DEBUGREGS(r35, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r36 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r36, 0xae01, 0x0) r37 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r37, 0xae01, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001ec0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000001e80)={&(0x7f0000001700)=ANY=[@ANYBLOB="10020000", @ANYPTR=&(0x7f0000001680)=ANY=[@ANYRESDEC=r8, @ANYRES64=0x0, @ANYRESOCT=0x0, @ANYRES16=r37, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES16, @ANYRESOCT=r30, @ANYBLOB="ad0306d1ae20cc60b28fa3b0e897bbe2a8de1eeff752e75cca266b03378c79537666d211e545e1ec42365c7f9b66704cd08a392e7bdf62152ed135a00851a0d3a6e02e769854d60a98f3d321b36e866ee71e5816984fb41b2f7817aee87248d89f10833773ce4fd46050a7a83ba6e51f45c71fc7935205cb0778987beff6608c9b111ff57bf558c95b81a11c", @ANYRESOCT=0x0, @ANYRESHEX, @ANYBLOB="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"], @ANYRES32, @ANYRES16=0x0, @ANYRES64=r0, @ANYRES32=r36], @ANYBLOB="00032abd700111dbdf250100000008000100", @ANYRES32=r19, @ANYBLOB="43be02003c00010000000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff7f0000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004003e00000084000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000054000400090040040800000005003f800900000000800a020400000008000901a40000000400030501000000ac960109080000001f0003fe09000000feff0000e90000000200050903000000f200f907ff7f0000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff01000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f306f72745f737461747200000000000000000000000000000000000000080003000b00000008000400ff0f000008000600", @ANYRES32], 0xc}, 0x1, 0x0, 0x0, 0x80}, 0x80) r38 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r38, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0xc0000103, 0x0, 0x1000040000071], [0xc1]}) [ 1130.924129][T22762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:32 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01003cf381580cd0153b010000000800010047f6a6733f257add95719ad70624c091ba24a0986563ff0f6e08cbfbf4210a0b408600"/68, @ANYRES32=r5, @ANYBLOB="04000200"], 0x20}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@initdev}, &(0x7f0000000180)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(0xffffffffffffffff) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @rand_addr="a7965d90b1ae7c93c30107ac59d96f36", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r20 = fcntl$dupfd(r18, 0x0, r19) ioctl$KVM_SET_DEBUGREGS(r20, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) r24 = ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r26 = fcntl$dupfd(r24, 0x0, r25) ioctl$KVM_SET_DEBUGREGS(r26, 0x4080aea2, &(0x7f00000000c0)={[], 0x1a280000000000, 0x10, 0x2}) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r28 = ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) r29 = ioctl$KVM_CREATE_VCPU(r28, 0xae41, 0x0) r30 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r31 = fcntl$dupfd(r29, 0x0, r30) ioctl$KVM_SET_DEBUGREGS(r31, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r33 = ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r34 = ioctl$KVM_CREATE_VCPU(r33, 0xae41, 0x0) r35 = fcntl$dupfd(r34, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(r35, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r36 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r37 = ioctl$KVM_CREATE_VM(r36, 0xae01, 0x0) r38 = ioctl$KVM_CREATE_VCPU(r37, 0xae41, 0x0) r39 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r40 = fcntl$dupfd(r38, 0x0, r39) ioctl$KVM_SET_DEBUGREGS(r40, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2}) r41 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r41, 0xae01, 0x0) r42 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r42, 0xae01, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001ec0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000001e80)={&(0x7f0000001700)=ANY=[@ANYBLOB="10020000", @ANYPTR=&(0x7f0000001680)=ANY=[@ANYRESDEC=r7, @ANYRES64=0x0, @ANYRESOCT=0x0, @ANYRES16=r42, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES16=r31, @ANYRESOCT=r35, @ANYBLOB="ad0306d1ae20cc60b28fa3b0e897bbe2a8de1eeff752e75cca266b03378c79537666d211e545e1ec42365c7f9b66704cd08a392e7bdf62152ed135a00851a0d3a6e02e769854d60a98f3d321b36e866ee71e5816984fb41b2f7817aee87248d89f10833773ce4fd46050a7a83ba6e51f45c71fc7935205cb0778987beff6608c9b111ff57bf558c95b81a11c", @ANYRESOCT=0x0, @ANYRESHEX, @ANYBLOB="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"], @ANYRES32, @ANYRES16=0x0, @ANYRES64=r0, @ANYRES32=r41], @ANYBLOB="00032abd700111dbdf250100000008000100", @ANYRES32=r21, @ANYBLOB="43be02003c00010000000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f306f72745f737461747200000000000000000000000000000000000000080003000b00000008000400ff0f000008000600", @ANYRES32], 0xc}, 0x1, 0x0, 0x0, 0x80}, 0x80) r43 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r43, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0xc0000103, 0x0, 0x1000040000071], [0xc1]}) 21:11:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d60", 0x66}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:32 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1138.344341][T22889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1, 0x0, [0x0, 0x0, 0x10]}, 0x3c) 21:11:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d60", 0x66}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1, 0x0, [0x0, 0x0, 0x10]}, 0x3c) 21:11:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1, 0x0, [0x0, 0x0, 0x10]}, 0x3c) 21:11:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:33 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x428380, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)) 21:11:37 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d60", 0x66}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:37 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x428380, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)) 21:11:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:37 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:11:37 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x428380, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000080)) 21:11:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:38 executing program 4: r0 = socket(0x11, 0x3, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000088640000000000000021"], 0x1a) 21:11:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375", 0x99}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:11:46 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000001880)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xba, 0x0, 0x0, 0x800e00516) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffcb, &(0x7f0000002640), 0x9}, 0x0) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000000080)={0x0, 0xffffffffffffffcb, &(0x7f0000002640), 0x9}, 0x0) shutdown(r2, 0x0) 21:11:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375", 0x99}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:46 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:11:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000006c0)="ba", &(0x7f0000000480)=""/170}, 0x20) 21:11:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:11:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e868cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b", 0x21}, 0x60) 21:11:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375", 0x99}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:11:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 1152.377213][T23497] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 1152.445519][T23497] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 21:11:55 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:11:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:11:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:11:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 21:11:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9", 0xb2}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:55 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:11:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:11:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 21:11:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:11:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9", 0xb2}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:11:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r3 = dup2(r0, r0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r2, 0x0, 0x102002700) 21:11:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:03 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9", 0xb2}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:03 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1169.651246][ T27] audit: type=1804 audit(1576876324.058:41): pid=23670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/650/memory.events" dev="sda1" ino=16951 res=1 21:12:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) [ 1169.708870][ T27] audit: type=1800 audit(1576876324.058:42): pid=23670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16951 res=0 21:12:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 1169.871155][ T27] audit: type=1804 audit(1576876324.278:43): pid=23677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/651/memory.events" dev="sda1" ino=16945 res=1 21:12:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) [ 1169.923147][ T27] audit: type=1800 audit(1576876324.278:44): pid=23677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16945 res=0 [ 1170.041621][ T27] audit: type=1804 audit(1576876324.448:45): pid=23683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/652/memory.events" dev="sda1" ino=16945 res=1 21:12:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:04 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) [ 1170.098090][ T27] audit: type=1800 audit(1576876324.448:46): pid=23683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16945 res=0 21:12:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e4003", 0xbf}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:10 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:10 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e4003", 0xbf}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:10 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:10 executing program 4: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:18 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e4003", 0xbf}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:18 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:18 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1184.233096][ T27] audit: type=1804 audit(1576876338.648:47): pid=23744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/659/memory.events" dev="sda1" ino=16975 res=1 21:12:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 1184.364911][ T27] audit: type=1800 audit(1576876338.688:48): pid=23744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16975 res=0 21:12:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 1184.534644][ T27] audit: type=1804 audit(1576876338.948:49): pid=23761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/660/memory.events" dev="sda1" ino=17041 res=1 21:12:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) [ 1184.651824][ T27] audit: type=1800 audit(1576876338.948:50): pid=23761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=17041 res=0 [ 1184.758830][ T27] audit: type=1804 audit(1576876339.168:51): pid=23770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/661/memory.events" dev="sda1" ino=16982 res=1 [ 1184.842430][ T27] audit: type=1800 audit(1576876339.168:52): pid=23770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16982 res=0 21:12:26 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:26 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb", 0xc5}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:26 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:27 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1192.605427][ T27] audit: type=1804 audit(1576876347.018:53): pid=23791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/662/memory.events" dev="sda1" ino=16578 res=1 21:12:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) [ 1192.685182][ T27] audit: type=1800 audit(1576876347.018:54): pid=23791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16578 res=0 21:12:27 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1192.762188][ T27] audit: type=1804 audit(1576876347.178:55): pid=23800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/663/memory.events" dev="sda1" ino=16801 res=1 21:12:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) [ 1192.879969][ T27] audit: type=1800 audit(1576876347.228:56): pid=23800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16801 res=0 [ 1192.893936][T23806] cgroup: fork rejected by pids controller in /syz3 21:12:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb", 0xc5}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1193.033564][ T27] audit: type=1804 audit(1576876347.448:57): pid=23810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/664/memory.events" dev="sda1" ino=16524 res=1 [ 1193.109487][ T27] audit: type=1800 audit(1576876347.478:58): pid=23810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16524 res=0 21:12:35 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:35 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb", 0xc5}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 1200.967613][ T27] audit: type=1804 audit(1576876355.378:59): pid=23829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/665/memory.events" dev="sda1" ino=16987 res=1 21:12:35 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1201.064826][ T27] audit: type=1800 audit(1576876355.408:60): pid=23829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16987 res=0 21:12:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) [ 1201.257590][ T27] audit: type=1804 audit(1576876355.668:61): pid=23840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/666/memory.events" dev="sda1" ino=16989 res=1 21:12:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a04, 0x1700) 21:12:35 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1201.313379][ T27] audit: type=1800 audit(1576876355.668:62): pid=23840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16989 res=0 21:12:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb132516", 0xc8}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:35 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1201.506003][ T27] audit: type=1804 audit(1576876355.908:63): pid=23847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir397415022/syzkaller.UCbJgX/667/memory.events" dev="sda1" ino=16989 res=1 [ 1201.589765][ T27] audit: type=1800 audit(1576876355.918:64): pid=23847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16989 res=0 21:12:43 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a04, 0x1700) 21:12:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:43 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb132516", 0xc8}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a04, 0x1700) 21:12:43 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a04, 0x1700) 21:12:43 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:44 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001c40)=[{&(0x7f0000000000)=""/207, 0xcf}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/5, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 21:12:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb132516", 0xc8}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:49 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:49 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) lstat(0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0xfffffffffffffffe, 0x5, {0x0, 0x3, 0x5, 0x20, 0x0, 0x0, {0x4, 0x0, 0x0, 0x9, 0x0, 0x25, 0x0, 0x0, 0x0, 0x380000}}}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r2 = fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x32bb0386bb1e3c76) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) 21:12:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:50 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x800, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 21:12:50 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:50 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f00000000c0)=0x1, 0x8b, 0x1, 0x0, &(0x7f00000002c0), 0x0) 21:12:58 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:12:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:58 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923", 0xca}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:12:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:12:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x1ff) syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_fastopen={0xfe, 0x7, 0xf989, "7f1a4e"}]}}}}}}}}, 0x0) 21:12:58 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:58 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x6e09e340e29a2fad}) 21:12:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:12:58 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:12:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:12:58 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:06 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:13:06 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:13:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 21:13:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:13:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923", 0xca}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:06 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x3) 21:13:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x48, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050ad25a80648c6356c10224fc00100000000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 21:13:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:07 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x3) 21:13:07 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 21:13:07 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x3) [ 1232.821983][T24620] IPVS: ftp: loaded support on port[0] = 21 [ 1233.201642][T18007] tipc: TX() has been purged, node left! 21:13:15 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:13:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:15 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x3) 21:13:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:13:15 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) truncate(&(0x7f0000000040)='./file0\x00', 0x6) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x7ffd}, 0xc) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) 21:13:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923", 0xca}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:15 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x3) 21:13:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xcc03}], 0x3cc, 0x0, 0x0, 0x2}}], 0x40000000000015b, 0x8000) 21:13:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:15 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x3) 21:13:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f00000000c0)=@ax25={{0x3, @bcast}, [@null, @bcast, @rose, @bcast, @rose, @default, @null, @netrom]}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:13:15 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x3) 21:13:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:13:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x156) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:24 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x3) 21:13:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:13:24 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x3) 21:13:24 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000d00300000000000000000000a800000028020000a8000000380300003803000038030000380300003803000005000000", @ANYPTR, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160d7000000000000000000000000000000000000000000000070"], 0x3) 21:13:24 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x3) 21:13:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:13:24 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:13:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:32 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:13:32 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:13:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:13:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:13:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:32 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="38aa791afcc6982a123813d249a1fb46dfdb91bc31cc4ac408e9d85b0f7e6c2885e67800100000000000004bb9d64f00a8d0578ad80d633c51e8", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:13:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:13:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:33 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x422, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x701, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:13:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:13:39 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:13:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232bfbc8031e8130aa", 0xfe}, {0x0}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f", 0xa2}], 0x3) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 21:13:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x0, 0x105}) 21:13:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1500, 0x3e6, 0x0) poll(0x0, 0x0, 0x0) 21:13:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:47 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:13:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x156) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, 0x0) 21:13:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, 0x0, 0x0, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:57 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, 0x0) 21:13:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, 0x0, 0x0, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:13:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:13:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, 0x0) 21:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:14:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, 0x0, 0x0, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:04 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x105}) 21:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="0400f7ff", 0x4) 21:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:14:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:14:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:14:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400), 0x0, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x105}) 21:14:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 21:14:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x105}) 21:14:10 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400), 0x0, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 21:14:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 21:14:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400", 0x2) 21:14:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400", 0x2) 21:14:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400", 0x2) 21:14:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7", 0x3) 21:14:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x0, 0x0, 0x105}) 21:14:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:19 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400), 0x0, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7", 0x3) 21:14:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x0, 0x0, 0x105}) 21:14:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0400f7", 0x3) 21:14:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, 0x0}, 0x5) 21:14:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000001100)="11", 0x1) 21:14:25 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000000000000250000000000000095000005d5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 21:14:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000002c0)={0x0, 0x10, 0x0, 0x0, 0x105}) 21:14:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:25 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{0x0}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x2a, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x4, 0x3, 0x2, 0xe8, 0x0, 0x3ff, 0x400, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x6, @perf_bp={&(0x7f0000000140), 0x4}, 0x88, 0x4, 0x7fff, 0x1, 0xbdc, 0x1f, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x3, 0x70, 0x3f, 0x4, 0x7, 0x81, 0x0, 0x0, 0x6c098, 0x17, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x7}, 0x20120, 0x101, 0x4, 0x2, 0x8, 0x0, 0xfff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 21:14:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:30 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) 21:14:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socket$inet6(0xa, 0x80003, 0x6b) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="0302f7ff", 0x4) 21:14:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{0x0}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) mq_unlink(&(0x7f0000000b00)='\x00') writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2) 21:14:30 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x200000000002) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x120002, 0x0, [0x0, 0x0, 0x563d2beb, 0x0, 0x4]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:14:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:30 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x200000000002) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000001c0)={0x120002, 0x0, [0x0, 0x0, 0x563d2beb, 0x0, 0x4]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:14:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) mq_unlink(&(0x7f0000000b00)='\x00') writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2) 21:14:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000480)=r3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 21:14:34 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x422, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x1840}, 0xc) 21:14:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socket$inet6(0xa, 0x80003, 0x6b) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{0x0}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) mq_unlink(&(0x7f0000000b00)='\x00') writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2) 21:14:34 executing program 3: unshare(0x24020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000240)='./file0\x00', 0x103040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) 21:14:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) mq_unlink(&(0x7f0000000b00)='\x00') writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x2) 21:14:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:35 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000bc0)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="485f19bd3bf6aaaa3b1e720be124e308fe2f1a98e10290eaf340cf0aab90ee229815d69d62650b59652170cdfd3822e2541d0ba166c2ff0d4c0f71b0f625"]], 0xfea2) setsockopt$sock_int(r0, 0x1, 0x100000000002f, &(0x7f00000002c0)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYPTR], 0x4) 21:14:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) mq_unlink(&(0x7f0000000b00)='\x00') writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 21:14:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:40 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socket$inet6(0xa, 0x80003, 0x6b) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:14:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) mq_unlink(&(0x7f0000000b00)='\x00') writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088cf86eba44ce0401fbe1f43a77c266900069f2cf4fae46c96674f9be45b1fe7dbe05d09f5888659fb2f435b5f1030f4e6c8b6e284b7cb59a37ad737ae3580dd22ce897456bb8436e1483127172b3c5bc1d5b85341969389f21b7ba5d6259b615894e57906bde3d2602a8b71f7148d35d2a6b2e0fd858f7f5037b2bc2ad10e7701a91d4f315aa7b16e3690b13de865863897736eb32a8888bf22f477fb7b8533c2d2725db323b02abd47fa94dab5706d049c30dddcf7e3f65b022a1c86b4475ad6542f145464f16c88daf0277584b7eec8e502c0791800105122013e7025435e63ac2bde6d0c89762e34f555890fdb701f99c49d28d5a6a652b74b77a7e61415a8d08589dccd3fa8572dc31c971f4579e86b64a3ab1f4084be7e04f5c075299e5ea3fdc6ab06230ed4490e4f5fe43ac53ae956aa5f14ec10cf9d19cfc626575bae2d8f2fea5a448c2a81294fa14ce9c45813f2cae471a817117c774195950ce42f3f7ac5806365ec0937fd7cf3b7fc64a7b39e8c5b2349628055d1a453246e617c2383f9de05bd7669764da8e7ea16e8ad1103780975361d3177e3aabcde0dda00c5e2ddd54f54036131a4c0149943306218ad3578826559858433813ff151b5ab42accea60db71eae1bcc76949484ebb26696ab1ea0e5160fc3a67c11cf358004d55810f3de8ea450d1eddc71a38e5afa0a0fe52a7fd817d8ca429785b9a10afb1e6a68f41d55b624f4de3cfdee958fc13420a5eb0ce97ac27664998112eb8fa90b56e79a750fe7ebed47b4295e90df3f3be748250793f37e3964975309244a701173aef14efa9139f790a63646dc75d8cf23a97ac7c4d17036c29e4768cc7294deff9717c5b2c8d531bf1fbdbcff0deace6c6ec065d0fc5459d3e1d8139fd74505bd9315e17c4492c4b030b484195429320507b1a95e60f141adfcde67c739b737855a348dac1765629ffbd5f839ceb0b818237369d9471eddd67be6b0fa9bc44792b4f25c54c68410f62a96cd27245b5e23aa53368d085660d7f647a30b8595cfb6c806c652544d9f75e36576566e1778430b3a7c664dc64448e958f7d6502c6c68c208dbaa965ed25e1c4cf526a5a62cfc465fd714b1b84e1064f045496be4f049750add787155b39dd91d3900b374abcccf009a866009ec2bb8d96dbdf48c6b195554af7ec127748feea72f7944e434ae9c8397f54d49856f378d4a5b84455d580077ba6f1cfe34525abd8ce1b4ddf882aab657497147da267f94e75a5db0e8951775e374a44562a832c513d8dac19cb01da702f14be1ac9477570cdfc781b862f061f53689e21b904e48c72b1f4daa0169ccdda5bd94dda33591e2dd690e2a7e9987d955e27e1b5aca32e215a24f63d4edd73bbed51b55b44a4f042fa347de5801af10acf67ea409bee15e8bb9969848bf3d3ce383cb304a31c272515633fa55195a8f7fc87f6b055c839b273869daa1e1446e342f1a92539e0e9daad2e853faa25416f6c2cc85c4a5f97431fcd27a9c6715f0f38735fb30aea953b90488ccbbc0ad8e3ed631f6c89d5b67c7b7ff9b5044d42dc6568c6a0b14a7483975624e9da2b9d94d194127c16d2622da1db86603430c6034329263cdd36ca81c8ac033e01c20c53e345e8f8e4fde24c79a999730bb1f08d7f2deaaf9fc3cea5e48eb344aa16ca1932b437152cabe3381b896a562ddb725c6a7bfa5b9d8b71539bffd4c41182f7ea57aef53fc61f190efc7387a993eff57d6aa3b51fd33ddd2ba5aa70df6e9cf54805099cc8669ce685958d64de509ab0e719e372ca0e726a89742f11cf27d4de95449e56b2c1f2afb41010f4b1ec98233d69ea655e6eb0c7e37ec7ffb8e943d9934b84011bce96c35c206310bfd4dd8e21e4c23a37c0c4805fac6cc8943a22e68444127aade952500c1d17dccd7f63c14dc051b79e0209431b7f323675e581f7fc42429ea86570aceede0a15e95fc7acd8b0668528cb2b3708ebe0e02db0e2184d28ae5303dea0c6c5b90368c02e0b6a62647208a4767bc9b195405b2ed856a9dc9ff666d98a02bb52e427d99d0ce3961efdcb0b2a9e0151ab7c715efa5d9972741c5db11ff776498ca17b880f7f77078efed5415d390484ceea0b0cd920e2273fb1b0ce484c346b5ac7bf6582b9decc0a061fc2e43dd75ae2fdb11393d46ffe29753bac87be9af52c7e4ecf286bf5af2a7e82689a0bd0207654f2c8de5a5a3d81654b9011f19ce2120865054e865d0fb6e500ef55b0cee9bd909e4890dac5e85d89df12c625d6bd4bf915f154881df11eb107271dca0077656f4ccd2e53285bcdc5b7020d663bcbc6920cec548a3c753afdfb77c8995f5b5a0d6339c01ea137090578c2df78527e46d6139aa6af1fe150c078515dfe63ec671e45df24db06ff57d573ee828a2cf845218ef55f7c1b330f4566972823fe9652a90911a3b8aa8877b31037220d002f037702d1933b23acc59d328a9e56c2081238a4a989c17bdaeac4e7ce365b1b510e78738e088b117fa65d9c606e0c0ada4fd97b041f9983f7febe3d34ff90210f766c6807316f56bc58956f873a032ffe811c5312e0bb53dff", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:14:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) writev(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088cf86eba44ce0401fbe1f43a77c266900069f2cf4fae46c96674f9be45b1fe7dbe05d09f5888659fb2f435b5f1030f4e6c8b6e284b7cb59a37ad737ae3580dd22ce897456bb8436e1483127172b3c5bc1d5b85341969389f21b7ba5d6259b615894e57906bde3d2602a8b71f7148d35d2a6b2e0fd858f7f5037b2bc2ad10e7701a91d4f315aa7b16e3690b13de865863897736eb32a8888bf22f477fb7b8533c2d2725db323b02abd47fa94dab5706d049c30dddcf7e3f65b022a1c86b4475ad6542f145464f16c88daf0277584b7eec8e502c0791800105122013e7025435e63ac2bde6d0c89762e34f555890fdb701f99c49d28d5a6a652b74b77a7e61415a8d08589dccd3fa8572dc31c971f4579e86b64a3ab1f4084be7e04f5c075299e5ea3fdc6ab06230ed4490e4f5fe43ac53ae956aa5f14ec10cf9d19cfc626575bae2d8f2fea5a448c2a81294fa14ce9c45813f2cae471a817117c774195950ce42f3f7ac5806365ec0937fd7cf3b7fc64a7b39e8c5b2349628055d1a453246e617c2383f9de05bd7669764da8e7ea16e8ad1103780975361d3177e3aabcde0dda00c5e2ddd54f54036131a4c0149943306218ad3578826559858433813ff151b5ab42accea60db71eae1bcc76949484ebb26696ab1ea0e5160fc3a67c11cf358004d55810f3de8ea450d1eddc71a38e5afa0a0fe52a7fd817d8ca429785b9a10afb1e6a68f41d55b624f4de3cfdee958fc13420a5eb0ce97ac27664998112eb8fa90b56e79a750fe7ebed47b4295e90df3f3be748250793f37e3964975309244a701173aef14efa9139f790a63646dc75d8cf23a97ac7c4d17036c29e4768cc7294deff9717c5b2c8d531bf1fbdbcff0deace6c6ec065d0fc5459d3e1d8139fd74505bd9315e17c4492c4b030b484195429320507b1a95e60f141adfcde67c739b737855a348dac1765629ffbd5f839ceb0b818237369d9471eddd67be6b0fa9bc44792b4f25c54c68410f62a96cd27245b5e23aa53368d085660d7f647a30b8595cfb6c806c652544d9f75e36576566e1778430b3a7c664dc64448e958f7d6502c6c68c208dbaa965ed25e1c4cf526a5a62cfc465fd714b1b84e1064f045496be4f049750add787155b39dd91d3900b374abcccf009a866009ec2bb8d96dbdf48c6b195554af7ec127748feea72f7944e434ae9c8397f54d49856f378d4a5b84455d580077ba6f1cfe34525abd8ce1b4ddf882aab657497147da267f94e75a5db0e8951775e374a44562a832c513d8dac19cb01da702f14be1ac9477570cdfc781b862f061f53689e21b904e48c72b1f4daa0169ccdda5bd94dda33591e2dd690e2a7e9987d955e27e1b5aca32e215a24f63d4edd73bbed51b55b44a4f042fa347de5801af10acf67ea409bee15e8bb9969848bf3d3ce383cb304a31c272515633fa55195a8f7fc87f6b055c839b273869daa1e1446e342f1a92539e0e9daad2e853faa25416f6c2cc85c4a5f97431fcd27a9c6715f0f38735fb30aea953b90488ccbbc0ad8e3ed631f6c89d5b67c7b7ff9b5044d42dc6568c6a0b14a7483975624e9da2b9d94d194127c16d2622da1db86603430c6034329263cdd36ca81c8ac033e01c20c53e345e8f8e4fde24c79a999730bb1f08d7f2deaaf9fc3cea5e48eb344aa16ca1932b437152cabe3381b896a562ddb725c6a7bfa5b9d8b71539bffd4c41182f7ea57aef53fc61f190efc7387a993eff57d6aa3b51fd33ddd2ba5aa70df6e9cf54805099cc8669ce685958d64de509ab0e719e372ca0e726a89742f11cf27d4de95449e56b2c1f2afb41010f4b1ec98233d69ea655e6eb0c7e37ec7ffb8e943d9934b84011bce96c35c206310bfd4dd8e21e4c23a37c0c4805fac6cc8943a22e68444127aade952500c1d17dccd7f63c14dc051b79e0209431b7f323675e581f7fc42429ea86570aceede0a15e95fc7acd8b0668528cb2b3708ebe0e02db0e2184d28ae5303dea0c6c5b90368c02e0b6a62647208a4767bc9b195405b2ed856a9dc9ff666d98a02bb52e427d99d0ce3961efdcb0b2a9e0151ab7c715efa5d9972741c5db11ff776498ca17b880f7f77078efed5415d390484ceea0b0cd920e2273fb1b0ce484c346b5ac7bf6582b9decc0a061fc2e43dd75ae2fdb11393d46ffe29753bac87be9af52c7e4ecf286bf5af2a7e82689a0bd0207654f2c8de5a5a3d81654b9011f19ce2120865054e865d0fb6e500ef55b0cee9bd909e4890dac5e85d89df12c625d6bd4bf915f154881df11eb107271dca0077656f4ccd2e53285bcdc5b7020d663bcbc6920cec548a3c753afdfb77c8995f5b5a0d6339c01ea137090578c2df78527e46d6139aa6af1fe150c078515dfe63ec671e45df24db06ff57d573ee828a2cf845218ef55f7c1b330f4566972823fe9652a90911a3b8aa8877b31037220d002f037702d1933b23acc59d328a9e56c2081238a4a989c17bdaeac4e7ce365b1b510e78738e088b117fa65d9c606e0c0ada4fd97b041f9983f7febe3d34ff90210f766c6807316f56bc58956f873a032ffe811c5312e0bb53dff", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:14:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) writev(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088cf86eba44ce0401fbe1f43a77c266900069f2cf4fae46c96674f9be45b1fe7dbe05d09f5888659fb2f435b5f1030f4e6c8b6e284b7cb59a37ad737ae3580dd22ce897456bb8436e1483127172b3c5bc1d5b85341969389f21b7ba5d6259b615894e57906bde3d2602a8b71f7148d35d2a6b2e0fd858f7f5037b2bc2ad10e7701a91d4f315aa7b16e3690b13de865863897736eb32a8888bf22f477fb7b8533c2d2725db323b02abd47fa94dab5706d049c30dddcf7e3f65b022a1c86b4475ad6542f145464f16c88daf0277584b7eec8e502c0791800105122013e7025435e63ac2bde6d0c89762e34f555890fdb701f99c49d28d5a6a652b74b77a7e61415a8d08589dccd3fa8572dc31c971f4579e86b64a3ab1f4084be7e04f5c075299e5ea3fdc6ab06230ed4490e4f5fe43ac53ae956aa5f14ec10cf9d19cfc626575bae2d8f2fea5a448c2a81294fa14ce9c45813f2cae471a817117c774195950ce42f3f7ac5806365ec0937fd7cf3b7fc64a7b39e8c5b2349628055d1a453246e617c2383f9de05bd7669764da8e7ea16e8ad1103780975361d3177e3aabcde0dda00c5e2ddd54f54036131a4c0149943306218ad3578826559858433813ff151b5ab42accea60db71eae1bcc76949484ebb26696ab1ea0e5160fc3a67c11cf358004d55810f3de8ea450d1eddc71a38e5afa0a0fe52a7fd817d8ca429785b9a10afb1e6a68f41d55b624f4de3cfdee958fc13420a5eb0ce97ac27664998112eb8fa90b56e79a750fe7ebed47b4295e90df3f3be748250793f37e3964975309244a701173aef14efa9139f790a63646dc75d8cf23a97ac7c4d17036c29e4768cc7294deff9717c5b2c8d531bf1fbdbcff0deace6c6ec065d0fc5459d3e1d8139fd74505bd9315e17c4492c4b030b484195429320507b1a95e60f141adfcde67c739b737855a348dac1765629ffbd5f839ceb0b818237369d9471eddd67be6b0fa9bc44792b4f25c54c68410f62a96cd27245b5e23aa53368d085660d7f647a30b8595cfb6c806c652544d9f75e36576566e1778430b3a7c664dc64448e958f7d6502c6c68c208dbaa965ed25e1c4cf526a5a62cfc465fd714b1b84e1064f045496be4f049750add787155b39dd91d3900b374abcccf009a866009ec2bb8d96dbdf48c6b195554af7ec127748feea72f7944e434ae9c8397f54d49856f378d4a5b84455d580077ba6f1cfe34525abd8ce1b4ddf882aab657497147da267f94e75a5db0e8951775e374a44562a832c513d8dac19cb01da702f14be1ac9477570cdfc781b862f061f53689e21b904e48c72b1f4daa0169ccdda5bd94dda33591e2dd690e2a7e9987d955e27e1b5aca32e215a24f63d4edd73bbed51b55b44a4f042fa347de5801af10acf67ea409bee15e8bb9969848bf3d3ce383cb304a31c272515633fa55195a8f7fc87f6b055c839b273869daa1e1446e342f1a92539e0e9daad2e853faa25416f6c2cc85c4a5f97431fcd27a9c6715f0f38735fb30aea953b90488ccbbc0ad8e3ed631f6c89d5b67c7b7ff9b5044d42dc6568c6a0b14a7483975624e9da2b9d94d194127c16d2622da1db86603430c6034329263cdd36ca81c8ac033e01c20c53e345e8f8e4fde24c79a999730bb1f08d7f2deaaf9fc3cea5e48eb344aa16ca1932b437152cabe3381b896a562ddb725c6a7bfa5b9d8b71539bffd4c41182f7ea57aef53fc61f190efc7387a993eff57d6aa3b51fd33ddd2ba5aa70df6e9cf54805099cc8669ce685958d64de509ab0e719e372ca0e726a89742f11cf27d4de95449e56b2c1f2afb41010f4b1ec98233d69ea655e6eb0c7e37ec7ffb8e943d9934b84011bce96c35c206310bfd4dd8e21e4c23a37c0c4805fac6cc8943a22e68444127aade952500c1d17dccd7f63c14dc051b79e0209431b7f323675e581f7fc42429ea86570aceede0a15e95fc7acd8b0668528cb2b3708ebe0e02db0e2184d28ae5303dea0c6c5b90368c02e0b6a62647208a4767bc9b195405b2ed856a9dc9ff666d98a02bb52e427d99d0ce3961efdcb0b2a9e0151ab7c715efa5d9972741c5db11ff776498ca17b880f7f77078efed5415d390484ceea0b0cd920e2273fb1b0ce484c346b5ac7bf6582b9decc0a061fc2e43dd75ae2fdb11393d46ffe29753bac87be9af52c7e4ecf286bf5af2a7e82689a0bd0207654f2c8de5a5a3d81654b9011f19ce2120865054e865d0fb6e500ef55b0cee9bd909e4890dac5e85d89df12c625d6bd4bf915f154881df11eb107271dca0077656f4ccd2e53285bcdc5b7020d663bcbc6920cec548a3c753afdfb77c8995f5b5a0d6339c01ea137090578c2df78527e46d6139aa6af1fe150c078515dfe63ec671e45df24db06ff57d573ee828a2cf845218ef55f7c1b330f4566972823fe9652a90911a3b8aa8877b31037220d002f037702d1933b23acc59d328a9e56c2081238a4a989c17bdaeac4e7ce365b1b510e78738e088b117fa65d9c606e0c0ada4fd97b041f9983f7febe3d34ff90210f766c6807316f56bc58956f873a032ffe811c5312e0bb53dff", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:14:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x31f}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xdc}, {&(0x7f0000000180)=""/37, 0x26}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0xffffff68}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x19a, 0x0, 0x0) 21:14:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') pipe2(&(0x7f0000000280), 0x4000) writev(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000081c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f00000082c0)={&(0x7f0000008200)={0x14, r1, 0x705, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 21:14:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r3, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r5+30000000}}, 0x0) tkill(r4, 0x1000000000013) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') 21:14:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:49 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 21:14:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty={[0x300000000000000, 0x1f4, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088cf86eba44ce0401fbe1f43a77c266900069f2cf4fae46c96674f9be45b1fe7dbe05d09f5888659fb2f435b5f1030f4e6c8b6e284b7cb59a37ad737ae3580dd22ce897456bb8436e1483127172b3c5bc1d5b85341969389f21b7ba5d6259b615894e57906bde3d2602a8b71f7148d35d2a6b2e0fd858f7f5037b2bc2ad10e7701a91d4f315aa7b16e3690b13de865863897736eb32a8888bf22f477fb7b8533c2d2725db323b02abd47fa94dab5706d049c30dddcf7e3f65b022a1c86b4475ad6542f145464f16c88daf0277584b7eec8e502c0791800105122013e7025435e63ac2bde6d0c89762e34f555890fdb701f99c49d28d5a6a652b74b77a7e61415a8d08589dccd3fa8572dc31c971f4579e86b64a3ab1f4084be7e04f5c075299e5ea3fdc6ab06230ed4490e4f5fe43ac53ae956aa5f14ec10cf9d19cfc626575bae2d8f2fea5a448c2a81294fa14ce9c45813f2cae471a817117c774195950ce42f3f7ac5806365ec0937fd7cf3b7fc64a7b39e8c5b2349628055d1a453246e617c2383f9de05bd7669764da8e7ea16e8ad1103780975361d3177e3aabcde0dda00c5e2ddd54f54036131a4c0149943306218ad3578826559858433813ff151b5ab42accea60db71eae1bcc76949484ebb26696ab1ea0e5160fc3a67c11cf358004d55810f3de8ea450d1eddc71a38e5afa0a0fe52a7fd817d8ca429785b9a10afb1e6a68f41d55b624f4de3cfdee958fc13420a5eb0ce97ac27664998112eb8fa90b56e79a750fe7ebed47b4295e90df3f3be748250793f37e3964975309244a701173aef14efa9139f790a63646dc75d8cf23a97ac7c4d17036c29e4768cc7294deff9717c5b2c8d531bf1fbdbcff0deace6c6ec065d0fc5459d3e1d8139fd74505bd9315e17c4492c4b030b484195429320507b1a95e60f141adfcde67c739b737855a348dac1765629ffbd5f839ceb0b818237369d9471eddd67be6b0fa9bc44792b4f25c54c68410f62a96cd27245b5e23aa53368d085660d7f647a30b8595cfb6c806c652544d9f75e36576566e1778430b3a7c664dc64448e958f7d6502c6c68c208dbaa965ed25e1c4cf526a5a62cfc465fd714b1b84e1064f045496be4f049750add787155b39dd91d3900b374abcccf009a866009ec2bb8d96dbdf48c6b195554af7ec127748feea72f7944e434ae9c8397f54d49856f378d4a5b84455d580077ba6f1cfe34525abd8ce1b4ddf882aab657497147da267f94e75a5db0e8951775e374a44562a832c513d8dac19cb01da702f14be1ac9477570cdfc781b862f061f53689e21b904e48c72b1f4daa0169ccdda5bd94dda33591e2dd690e2a7e9987d955e27e1b5aca32e215a24f63d4edd73bbed51b55b44a4f042fa347de5801af10acf67ea409bee15e8bb9969848bf3d3ce383cb304a31c272515633fa55195a8f7fc87f6b055c839b273869daa1e1446e342f1a92539e0e9daad2e853faa25416f6c2cc85c4a5f97431fcd27a9c6715f0f38735fb30aea953b90488ccbbc0ad8e3ed631f6c89d5b67c7b7ff9b5044d42dc6568c6a0b14a7483975624e9da2b9d94d194127c16d2622da1db86603430c6034329263cdd36ca81c8ac033e01c20c53e345e8f8e4fde24c79a999730bb1f08d7f2deaaf9fc3cea5e48eb344aa16ca1932b437152cabe3381b896a562ddb725c6a7bfa5b9d8b71539bffd4c41182f7ea57aef53fc61f190efc7387a993eff57d6aa3b51fd33ddd2ba5aa70df6e9cf54805099cc8669ce685958d64de509ab0e719e372ca0e726a89742f11cf27d4de95449e56b2c1f2afb41010f4b1ec98233d69ea655e6eb0c7e37ec7ffb8e943d9934b84011bce96c35c206310bfd4dd8e21e4c23a37c0c4805fac6cc8943a22e68444127aade952500c1d17dccd7f63c14dc051b79e0209431b7f323675e581f7fc42429ea86570aceede0a15e95fc7acd8b0668528cb2b3708ebe0e02db0e2184d28ae5303dea0c6c5b90368c02e0b6a62647208a4767bc9b195405b2ed856a9dc9ff666d98a02bb52e427d99d0ce3961efdcb0b2a9e0151ab7c715efa5d9972741c5db11ff776498ca17b880f7f77078efed5415d390484ceea0b0cd920e2273fb1b0ce484c346b5ac7bf6582b9decc0a061fc2e43dd75ae2fdb11393d46ffe29753bac87be9af52c7e4ecf286bf5af2a7e82689a0bd0207654f2c8de5a5a3d81654b9011f19ce2120865054e865d0fb6e500ef55b0cee9bd909e4890dac5e85d89df12c625d6bd4bf915f154881df11eb107271dca0077656f4ccd2e53285bcdc5b7020d663bcbc6920cec548a3c753afdfb77c8995f5b5a0d6339c01ea137090578c2df78527e46d6139aa6af1fe150c078515dfe63ec671e45df24db06ff57d573ee828a2cf845218ef55f7c1b330f4566972823fe9652a90911a3b8aa8877b31037220d002f037702d1933b23acc59d328a9e56c2081238a4a989c17bdaeac4e7ce365b1b510e78738e088b117fa65d9c606e0c0ada4fd97b041f9983f7febe3d34ff90210f766c6807316f56bc58956f873a032ffe811c5312e0bb53dff", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8476071") bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x800000000000002, 0x0) write(r1, &(0x7f00000000c0)="220000002100070777d0000009000701020000030000000000200003050018800100", 0x2f8) 21:14:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088cf86eba44ce0401fbe1f43a77c266900069f2cf4fae46c96674f9be45b1fe7dbe05d09f5888659fb2f435b5f1030f4e6c8b6e284b7cb59a37ad737ae3580dd22ce897456bb8436e1483127172b3c5bc1d5b85341969389f21b7ba5d6259b615894e57906bde3d2602a8b71f7148d35d2a6b2e0fd858f7f5037b2bc2ad10e7701a91d4f315aa7b16e3690b13de865863897736eb32a8888bf22f477fb7b8533c2d2725db323b02abd47fa94dab5706d049c30dddcf7e3f65b022a1c86b4475ad6542f145464f16c88daf0277584b7eec8e502c0791800105122013e7025435e63ac2bde6d0c89762e34f555890fdb701f99c49d28d5a6a652b74b77a7e61415a8d08589dccd3fa8572dc31c971f4579e86b64a3ab1f4084be7e04f5c075299e5ea3fdc6ab06230ed4490e4f5fe43ac53ae956aa5f14ec10cf9d19cfc626575bae2d8f2fea5a448c2a81294fa14ce9c45813f2cae471a817117c774195950ce42f3f7ac5806365ec0937fd7cf3b7fc64a7b39e8c5b2349628055d1a453246e617c2383f9de05bd7669764da8e7ea16e8ad1103780975361d3177e3aabcde0dda00c5e2ddd54f54036131a4c0149943306218ad3578826559858433813ff151b5ab42accea60db71eae1bcc76949484ebb26696ab1ea0e5160fc3a67c11cf358004d55810f3de8ea450d1eddc71a38e5afa0a0fe52a7fd817d8ca429785b9a10afb1e6a68f41d55b624f4de3cfdee958fc13420a5eb0ce97ac27664998112eb8fa90b56e79a750fe7ebed47b4295e90df3f3be748250793f37e3964975309244a701173aef14efa9139f790a63646dc75d8cf23a97ac7c4d17036c29e4768cc7294deff9717c5b2c8d531bf1fbdbcff0deace6c6ec065d0fc5459d3e1d8139fd74505bd9315e17c4492c4b030b484195429320507b1a95e60f141adfcde67c739b737855a348dac1765629ffbd5f839ceb0b818237369d9471eddd67be6b0fa9bc44792b4f25c54c68410f62a96cd27245b5e23aa53368d085660d7f647a30b8595cfb6c806c652544d9f75e36576566e1778430b3a7c664dc64448e958f7d6502c6c68c208dbaa965ed25e1c4cf526a5a62cfc465fd714b1b84e1064f045496be4f049750add787155b39dd91d3900b374abcccf009a866009ec2bb8d96dbdf48c6b195554af7ec127748feea72f7944e434ae9c8397f54d49856f378d4a5b84455d580077ba6f1cfe34525abd8ce1b4ddf882aab657497147da267f94e75a5db0e8951775e374a44562a832c513d8dac19cb01da702f14be1ac9477570cdfc781b862f061f53689e21b904e48c72b1f4daa0169ccdda5bd94dda33591e2dd690e2a7e9987d955e27e1b5aca32e215a24f63d4edd73bbed51b55b44a4f042fa347de5801af10acf67ea409bee15e8bb9969848bf3d3ce383cb304a31c272515633fa55195a8f7fc87f6b055c839b273869daa1e1446e342f1a92539e0e9daad2e853faa25416f6c2cc85c4a5f97431fcd27a9c6715f0f38735fb30aea953b90488ccbbc0ad8e3ed631f6c89d5b67c7b7ff9b5044d42dc6568c6a0b14a7483975624e9da2b9d94d194127c16d2622da1db86603430c6034329263cdd36ca81c8ac033e01c20c53e345e8f8e4fde24c79a999730bb1f08d7f2deaaf9fc3cea5e48eb344aa16ca1932b437152cabe3381b896a562ddb725c6a7bfa5b9d8b71539bffd4c41182f7ea57aef53fc61f190efc7387a993eff57d6aa3b51fd33ddd2ba5aa70df6e9cf54805099cc8669ce685958d64de509ab0e719e372ca0e726a89742f11cf27d4de95449e56b2c1f2afb41010f4b1ec98233d69ea655e6eb0c7e37ec7ffb8e943d9934b84011bce96c35c206310bfd4dd8e21e4c23a37c0c4805fac6cc8943a22e68444127aade952500c1d17dccd7f63c14dc051b79e0209431b7f323675e581f7fc42429ea86570aceede0a15e95fc7acd8b0668528cb2b3708ebe0e02db0e2184d28ae5303dea0c6c5b90368c02e0b6a62647208a4767bc9b195405b2ed856a9dc9ff666d98a02bb52e427d99d0ce3961efdcb0b2a9e0151ab7c715efa5d9972741c5db11ff776498ca17b880f7f77078efed5415d390484ceea0b0cd920e2273fb1b0ce484c346b5ac7bf6582b9decc0a061fc2e43dd75ae2fdb11393d46ffe29753bac87be9af52c7e4ecf286bf5af2a7e82689a0bd0207654f2c8de5a5a3d81654b9011f19ce2120865054e865d0fb6e500ef55b0cee9bd909e4890dac5e85d89df12c625d6bd4bf915f154881df11eb107271dca0077656f4ccd2e53285bcdc5b7020d663bcbc6920cec548a3c753afdfb77c8995f5b5a0d6339c01ea137090578c2df78527e46d6139aa6af1fe150c078515dfe63ec671e45df24db06ff57d573ee828a2cf845218ef55f7c1b330f4566972823fe9652a90911a3b8aa8877b31037220d002f037702d1933b23acc59d328a9e56c2081238a4a989c17bdaeac4e7ce365b1b510e78738e088b117fa65d9c606e0c0ada4fd97b041f9983f7febe3d34ff90210f766c6807316f56bc58956f873a032ffe811c5312e0bb53dff", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0205704902000000000091f0223f9f45c01936b89d00001500004fb18f289626e2b567cabdebdc8a914608928d7ed063fb7797bb7e1e5d6f5906c9e536a6dbb0adf05d12be8e9ce509626a899a61ea724e6a75df2dae525cbff76ca6a8b1d8fd7162ec2b851344ed48eea7689b45fc8b0db34545ddcc1dd3708fb7a2035f21d2a6aa03cad86a9e3cad9f8610c87fed7c82e9c3b196dfe465480745e00c85f840a3ac3192bdef59d8f43c63d3bce413b519b28a6afbddd4cd624c40b75e26ce9f998c8d8aac26787c1afa1cc5fa094ab6359c9be5"], 0x10}}, 0x0) 21:14:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:14:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1, 0x81003) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:14:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:14:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 21:14:59 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000005440)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0xaf3}, 0x10, &(0x7f0000001740)=[{&(0x7f00000001c0)="84", 0x1}], 0x1, &(0x7f00000017c0)=[@sndinfo={0x20}, @prinfo={0x18}, @init={0x18, 0x84, 0x0, {0x9, 0x0, 0x0, 0x40}}], 0x50}], 0x1, 0x0) 21:14:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:14:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000018007be167fffd946f6105000af000061f00000000000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1345.597468][T27762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:15:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088cf86eba44ce0401fbe1f43a77c266900069f2cf4fae46c96674f9be45b1fe7dbe05d09f5888659fb2f435b5f1030f4e6c8b6e284b7cb59a37ad737ae3580dd22ce897456bb8436e1483127172b3c5bc1d5b85341969389f21b7ba5d6259b615894e57906bde3d2602a8b71f7148d35d2a6b2e0fd858f7f5037b2bc2ad10e7701a91d4f315aa7b16e3690b13de865863897736eb32a8888bf22f477fb7b8533c2d2725db323b02abd47fa94dab5706d049c30dddcf7e3f65b022a1c86b4475ad6542f145464f16c88daf0277584b7eec8e502c0791800105122013e7025435e63ac2bde6d0c89762e34f555890fdb701f99c49d28d5a6a652b74b77a7e61415a8d08589dccd3fa8572dc31c971f4579e86b64a3ab1f4084be7e04f5c075299e5ea3fdc6ab06230ed4490e4f5fe43ac53ae956aa5f14ec10cf9d19cfc626575bae2d8f2fea5a448c2a81294fa14ce9c45813f2cae471a817117c774195950ce42f3f7ac5806365ec0937fd7cf3b7fc64a7b39e8c5b2349628055d1a453246e617c2383f9de05bd7669764da8e7ea16e8ad1103780975361d3177e3aabcde0dda00c5e2ddd54f54036131a4c0149943306218ad3578826559858433813ff151b5ab42accea60db71eae1bcc76949484ebb26696ab1ea0e5160fc3a67c11cf358004d55810f3de8ea450d1eddc71a38e5afa0a0fe52a7fd817d8ca429785b9a10afb1e6a68f41d55b624f4de3cfdee958fc13420a5eb0ce97ac27664998112eb8fa90b56e79a750fe7ebed47b4295e90df3f3be748250793f37e3964975309244a701173aef14efa9139f790a63646dc75d8cf23a97ac7c4d17036c29e4768cc7294deff9717c5b2c8d531bf1fbdbcff0deace6c6ec065d0fc5459d3e1d8139fd74505bd9315e17c4492c4b030b484195429320507b1a95e60f141adfcde67c739b737855a348dac1765629ffbd5f839ceb0b818237369d9471eddd67be6b0fa9bc44792b4f25c54c68410f62a96cd27245b5e23aa53368d085660d7f647a30b8595cfb6c806c652544d9f75e36576566e1778430b3a7c664dc64448e958f7d6502c6c68c208dbaa965ed25e1c4cf526a5a62cfc465fd714b1b84e1064f045496be4f049750add787155b39dd91d3900b374abcccf009a866009ec2bb8d96dbdf48c6b195554af7ec127748feea72f7944e434ae9c8397f54d49856f378d4a5b84455d580077ba6f1cfe34525abd8ce1b4ddf882aab657497147da267f94e75a5db0e8951775e374a44562a832c513d8dac19cb01da702f14be1ac9477570cdfc781b862f061f53689e21b904e48c72b1f4daa0169ccdda5bd94dda33591e2dd690e2a7e9987d955e27e1b5aca32e215a24f63d4edd73bbed51b55b44a4f042fa347de5801af10acf67ea409bee15e8bb9969848bf3d3ce383cb304a31c272515633fa55195a8f7fc87f6b055c839b273869daa1e1446e342f1a92539e0e9daad2e853faa25416f6c2cc85c4a5f97431fcd27a9c6715f0f38735fb30aea953b90488ccbbc0ad8e3ed631f6c89d5b67c7b7ff9b5044d42dc6568c6a0b14a7483975624e9da2b9d94d194127c16d2622da1db86603430c6034329263cdd36ca81c8ac033e01c20c53e345e8f8e4fde24c79a999730bb1f08d7f2deaaf9fc3cea5e48eb344aa16ca1932b437152cabe3381b896a562ddb725c6a7bfa5b9d8b71539bffd4c41182f7ea57aef53fc61f190efc7387a993eff57d6aa3b51fd33ddd2ba5aa70df6e9cf54805099cc8669ce685958d64de509ab0e719e372ca0e726a89742f11cf27d4de95449e56b2c1f2afb41010f4b1ec98233d69ea655e6eb0c7e37ec7ffb8e943d9934b84011bce96c35c206310bfd4dd8e21e4c23a37c0c4805fac6cc8943a22e68444127aade952500c1d17dccd7f63c14dc051b79e0209431b7f323675e581f7fc42429ea86570aceede0a15e95fc7acd8b0668528cb2b3708ebe0e02db0e2184d28ae5303dea0c6c5b90368c02e0b6a62647208a4767bc9b195405b2ed856a9dc9ff666d98a02bb52e427d99d0ce3961efdcb0b2a9e0151ab7c715efa5d9972741c5db11ff776498ca17b880f7f77078efed5415d390484ceea0b0cd920e2273fb1b0ce484c346b5ac7bf6582b9decc0a061fc2e43dd75ae2fdb11393d46ffe29753bac87be9af52c7e4ecf286bf5af2a7e82689a0bd0207654f2c8de5a5a3d81654b9011f19ce2120865054e865d0fb6e500ef55b0cee9bd909e4890dac5e85d89df12c625d6bd4bf915f154881df11eb107271dca0077656f4ccd2e53285bcdc5b7020d663bcbc6920cec548a3c753afdfb77c8995f5b5a0d6339c01ea137090578c2df78527e46d6139aa6af1fe150c078515dfe63ec671e45df24db06ff57d573ee828a2cf845218ef55f7c1b330f4566972823fe9652a90911a3b8aa8877b31037220d002f037702d1933b23acc59d328a9e56c2081238a4a989c17bdaeac4e7ce365b1b510e78738e088b117fa65d9c606e0c0ada4fd97b041f9983f7febe3d34ff90210f766c6807316f56bc58956f873a032ffe811c5312e0bb53dff", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) [ 1345.751489][T27762] bond0: (slave bond_slave_1): Releasing backup interface 21:15:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:00 executing program 3: socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 21:15:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:08 executing program 3: socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 21:15:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:15:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:15:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:08 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000005440)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0xaf3}, 0x10, &(0x7f0000001740)=[{&(0x7f00000001c0)="84", 0x1}], 0x1, &(0x7f00000017c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}, @prinfo={0x18}, @init={0x18, 0x84, 0x0, {0x9, 0x0, 0x0, 0x40}}], 0x50}], 0x1, 0x0) 21:15:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088cf86eba44ce0401fbe1f43a77c266900069f2cf4fae46c96674f9be45b1fe7dbe05d09f5888659fb2f435b5f1030f4e6c8b6e284b7cb59a37ad737ae3580dd22ce897456bb8436e1483127172b3c5bc1d5b85341969389f21b7ba5d6259b615894e57906bde3d2602a8b71f7148d35d2a6b2e0fd858f7f5037b2bc2ad10e7701a91d4f315aa7b16e3690b13de865863897736eb32a8888bf22f477fb7b8533c2d2725db323b02abd47fa94dab5706d049c30dddcf7e3f65b022a1c86b4475ad6542f145464f16c88daf0277584b7eec8e502c0791800105122013e7025435e63ac2bde6d0c89762e34f555890fdb701f99c49d28d5a6a652b74b77a7e61415a8d08589dccd3fa8572dc31c971f4579e86b64a3ab1f4084be7e04f5c075299e5ea3fdc6ab06230ed4490e4f5fe43ac53ae956aa5f14ec10cf9d19cfc626575bae2d8f2fea5a448c2a81294fa14ce9c45813f2cae471a817117c774195950ce42f3f7ac5806365ec0937fd7cf3b7fc64a7b39e8c5b2349628055d1a453246e617c2383f9de05bd7669764da8e7ea16e8ad1103780975361d3177e3aabcde0dda00c5e2ddd54f54036131a4c0149943306218ad3578826559858433813ff151b5ab42accea60db71eae1bcc76949484ebb26696ab1ea0e5160fc3a67c11cf358004d55810f3de8ea450d1eddc71a38e5afa0a0fe52a7fd817d8ca429785b9a10afb1e6a68f41d55b624f4de3cfdee958fc13420a5eb0ce97ac27664998112eb8fa90b56e79a750fe7ebed47b4295e90df3f3be748250793f37e3964975309244a701173aef14efa9139f790a63646dc75d8cf23a97ac7c4d17036c29e4768cc7294deff9717c5b2c8d531bf1fbdbcff0deace6c6ec065d0fc5459d3e1d8139fd74505bd9315e17c4492c4b030b484195429320507b1a95e60f141adfcde67c739b737855a348dac1765629ffbd5f839ceb0b818237369d9471eddd67be6b0fa9bc44792b4f25c54c68410f62a96cd27245b5e23aa53368d085660d7f647a30b8595cfb6c806c652544d9f75e36576566e1778430b3a7c664dc64448e958f7d6502c6c68c208dbaa965ed25e1c4cf526a5a62cfc465fd714b1b84e1064f045496be4f049750add787155b39dd91d3900b374abcccf009a866009ec2bb8d96dbdf48c6b195554af7ec127748feea72f7944e434ae9c8397f54d49856f378d4a5b84455d580077ba6f1cfe34525abd8ce1b4ddf882aab657497147da267f94e75a5db0e8951775e374a44562a832c513d8dac19cb01da702f14be1ac9477570cdfc781b862f061f53689e21b904e48c72b1f4daa0169ccdda5bd94dda33591e2dd690e2a7e9987d955e27e1b5aca32e215a24f63d4edd73bbed51b55b44a4f042fa347de5801af10acf67ea409bee15e8bb9969848bf3d3ce383cb304a31c272515633fa55195a8f7fc87f6b055c839b273869daa1e1446e342f1a92539e0e9daad2e853faa25416f6c2cc85c4a5f97431fcd27a9c6715f0f38735fb30aea953b90488ccbbc0ad8e3ed631f6c89d5b67c7b7ff9b5044d42dc6568c6a0b14a7483975624e9da2b9d94d194127c16d2622da1db86603430c6034329263cdd36ca81c8ac033e01c20c53e345e8f8e4fde24c79a999730bb1f08d7f2deaaf9fc3cea5e48eb344aa16ca1932b437152cabe3381b896a562ddb725c6a7bfa5b9d8b71539bffd4c41182f7ea57aef53fc61f190efc7387a993eff57d6aa3b51fd33ddd2ba5aa70df6e9cf54805099cc8669ce685958d64de509ab0e719e372ca0e726a89742f11cf27d4de95449e56b2c1f2afb41010f4b1ec98233d69ea655e6eb0c7e37ec7ffb8e943d9934b84011bce96c35c206310bfd4dd8e21e4c23a37c0c4805fac6cc8943a22e68444127aade952500c1d17dccd7f63c14dc051b79e0209431b7f323675e581f7fc42429ea86570aceede0a15e95fc7acd8b0668528cb2b3708ebe0e02db0e2184d28ae5303dea0c6c5b90368c02e0b6a62647208a4767bc9b195405b2ed856a9dc9ff666d98a02bb52e427d99d0ce3961efdcb0b2a9e0151ab7c715efa5d9972741c5db11ff776498ca17b880f7f77078efed5415d390484ceea0b0cd920e2273fb1b0ce484c346b5ac7bf6582b9decc0a061fc2e43dd75ae2fdb11393d46ffe29753bac87be9af52c7e4ecf286bf5af2a7e82689a0bd0207654f2c8de5a5a3d81654b9011f19ce2120865054e865d0fb6e500ef55b0cee9bd909e4890dac5e85d89df12c625d6bd4bf915f154881df11eb107271dca0077656f4ccd2e53285bcdc5b7020d663bcbc6920cec548a3c753afdfb77c8995f5b5a0d6339c01ea137090578c2df78527e46d6139aa6af1fe150c078515dfe63ec671e45df24db06ff57d573ee828a2cf845218ef55f7c1b330f4566972823fe9652a90911a3b8aa8877b31037220d002f037702d1933b23acc59d328a9e56c2081238a4a989c17bdaeac4e7ce365b1b510e78738e088b117fa65d9c606e0c0ada4fd97b041f9983f7febe3d34ff90210f766c6807316f56bc58956f873a032ffe811c5312e0bb53dff", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000880)="c9", 0xffc3}], 0x1}}], 0x1, 0x0) 21:15:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) [ 1354.115877][T28021] dccp_xmit_packet: Payload too large (65475) for featneg. 21:15:08 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2714, 0xffffffffffffffff, &(0x7f0000000040)) 21:15:12 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:15:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r4 = dup2(r0, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:15:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:12 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2714, 0xffffffffffffffff, &(0x7f0000000040)) 21:15:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400000058030000c0020000f800000020020000f8000000f8000000c0020000c0020000c0020000c0020000c0020000040000000000000000000000ac141400e0000001000000000000000076657468315f746f5f687372000000007465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000006000000000000009800f8000000000000000000000000000000000000000000280065636e000000000000000000000000000000000000000000000000000000100104fb000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000c800280100000000000000000000000000000000000000005800686100046c696d69fed500000000000000000000000015000000000000017465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000030000ac1e0001ac1414000000000000000000627269646765300000000000000000007465716c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a00000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000100000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 21:15:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) [ 1358.177287][T28055] x_tables: duplicate underflow at hook 2 21:15:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(0xffffffffffffffff, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000001880)="fad014b4f21dd7f1c28938ba2815fc7c1e02a5c091e4c0a32db12eb29feffd795fb81acc09da5fc7f1562a7aff898f109ca2eb300e464d19"}, 0x40) 21:15:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:18 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000180)=""/37, 0x25}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0x4f}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}], 0x3, 0x0, 0x0) 21:15:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000300)="757f09ad190aa02475798c4b69679c2a7ad97182cb9d9dc7aa2f56dbc21bce42a95ac7ec86ab179b443e3d0f9dc931c03ab7bfca4c780ecfa35890427c094c8124a23bcb8be95ab1c8160d730e336575a43f7fcbdb333268169ba762b94c12cc8d619c0ea12f2f912e8bfed1a457f480107ea126f08547ae7bac8c4f20612f1b3a1a1e37d6647acb4a2f23ea83f6caf0a6662ec8af349d1bb5a1dc444a5f5c8cd06f651b8904aa400fabd68a5846efe6a42928f28c667fb51d7d21f61a4bdc698ce40b4174f7c78088", 0xc9}, {0x0}], 0x3) 21:15:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(0xffffffffffffffff, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:15:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x97, 0x4, 0x400}, 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(0xffffffffffffffff, r0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:19 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, 0xffffffffffffffff) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:25 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000180)=""/37, 0x25}, {&(0x7f00000004c0)=""/57, 0x39}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/79, 0x4f}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/86, 0x56}, {&(0x7f0000000800)=""/217, 0xd9}], 0x2}}], 0x3, 0x0, 0x0) 21:15:25 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f000017e000)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@loopback}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:15:25 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, 0xffffffffffffffff) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="e61b437caebaa5e1f3fb4a06f3acde25ab78dbce5908cb811f7ca7bd439bc21238d5254910d09b4bd69cc60681e7aa6c6b75b16146ae42da85d63036741e437ee1190d40d9827ac9c1759e809154d4594add02673f522d91313d19e094d1a2060e3507113d602176a8665e4e011865dc175c91ecdb567a95fe846fe46732a352f306aeeb367f0604681eb7c29acff29b9d0a8a9c4d92a05375af1acb825c0bf2b9e97f06d6c67cf8f510a128d61fd91fc3f9219518aa1d31609cf0596e400373fb8de2d2fb1325169923b3", 0xcb}, {&(0x7f0000000180)="2ef8cae8b00c89db1f9dec3f7946a1adffab870235ea7217f782c0e8e5e44cba5ca1a6426055d80b34524cd64264ac925f36ee4271a8d84c78186ba28756d0aabeb11d560debbb", 0x47}, {&(0x7f0000000200)="7f", 0x1}, {&(0x7f00000004c0)="3fca35fabe82e6629afb", 0xa}], 0x4}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:15:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x8001}, 0x8) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:25 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:25 executing program 3: 21:15:25 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = dup2(r0, 0xffffffffffffffff) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/212, 0xd4}], 0x2, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:15:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)="af0ce1446869f980473d9466cf2ab5e01c0375a210d73b95d6df99f81e5041248af207da5f6b2e4be80a6347faaa1b40c10b56c51e478b8f5603b0c73513ce369254cc17999d18f94967454e3096f6542320fc7dba08eed80b75b3c3b069685e204e0829e6a15338de7aa746fe68e304e6403006827ce2f999c7409fb250a2da14eed65267af52d2d49300223b63c57f5de2d58b0bfa800c6f25322b44a8786cb8ea1f5ecbaf4eedb74ac70ecf56025ad206051717aeebe1a43c6fb19466b8f74ec68df46f92a771cd516b93ee12993f541dddf45264fd5fcbf205d2b11e6a1132ba9c5f3fc6f52c2becc7a1a234545afec391e9b5232b", 0xf7}, {0x0}, {}, {&(0x7f0000000300)="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", 0x7ee}, {&(0x7f0000001300)}, {&(0x7f0000002300)}, {0x0}, {&(0x7f0000002380)}], 0x8) 21:15:25 executing program 3: [ 1371.240611][ T7992] ================================================================== [ 1371.248756][ T7992] BUG: KCSAN: data-race in evict / insert_inode_locked [ 1371.255597][ T7992] [ 1371.257932][ T7992] write to 0xffff888127ead608 of 8 bytes by task 28343 on cpu 0: [ 1371.265672][ T7992] insert_inode_locked+0x2db/0x3b0 [ 1371.270799][ T7992] __ext4_new_inode+0x17e7/0x2f10 [ 1371.275849][ T7992] ext4_symlink+0x31c/0x9b0 [ 1371.280448][ T7992] vfs_symlink+0x218/0x310 [ 1371.284884][ T7992] do_symlinkat+0x1a5/0x1e0 [ 1371.289823][ T7992] __x64_sys_symlink+0x3f/0x50 [ 1371.294589][ T7992] do_syscall_64+0xcc/0x3a0 [ 1371.299129][ T7992] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1371.305009][ T7992] [ 1371.307345][ T7992] read to 0xffff888127ead608 of 8 bytes by task 7992 on cpu 1: [ 1371.314897][ T7992] evict+0x2a0/0x410 [ 1371.318797][ T7992] iput+0x371/0x4e0 [ 1371.322610][ T7992] do_unlinkat+0x378/0x530 [ 1371.327025][ T7992] __x64_sys_unlink+0x3b/0x50 [ 1371.331716][ T7992] do_syscall_64+0xcc/0x3a0 [ 1371.336232][ T7992] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1371.342200][ T7992] [ 1371.344524][ T7992] Reported by Kernel Concurrency Sanitizer on: [ 1371.350694][ T7992] CPU: 1 PID: 7992 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1371.359306][ T7992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1371.369359][ T7992] ================================================================== [ 1371.377456][ T7992] Kernel panic - not syncing: panic_on_warn set ... [ 1371.384050][ T7992] CPU: 1 PID: 7992 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1371.392985][ T7992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1371.403042][ T7992] Call Trace: [ 1371.406319][ T7992] dump_stack+0x11d/0x181 [ 1371.410681][ T7992] panic+0x210/0x640 [ 1371.414604][ T7992] ? ext4_free_inode+0x1dd/0xa50 [ 1371.419722][ T7992] ? vprintk_func+0x8d/0x140 [ 1371.424302][ T7992] kcsan_report.cold+0xc/0xd [ 1371.428878][ T7992] kcsan_setup_watchpoint+0x3fe/0x460 [ 1371.434254][ T7992] __tsan_read8+0xc6/0x100 [ 1371.438670][ T7992] evict+0x2a0/0x410 [ 1371.442558][ T7992] iput+0x371/0x4e0 [ 1371.446533][ T7992] ? ext4_sync_fs+0x470/0x470 [ 1371.451908][ T7992] do_unlinkat+0x378/0x530 [ 1371.456333][ T7992] __x64_sys_unlink+0x3b/0x50 [ 1371.461010][ T7992] do_syscall_64+0xcc/0x3a0 [ 1371.465522][ T7992] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1371.471471][ T7992] RIP: 0033:0x45a667 [ 1371.475419][ T7992] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1371.495136][ T7992] RSP: 002b:00007ffc58bff2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 1371.503638][ T7992] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a667 [ 1371.511748][ T7992] RDX: 00007ffc58bff2f0 RSI: 00007ffc58bff2f0 RDI: 00007ffc58bff380 [ 1371.520103][ T7992] RBP: 000000000000188b R08: 0000000000000000 R09: 0000000000000010 [ 1371.528060][ T7992] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffc58c00410 [ 1371.536018][ T7992] R13: 0000000002041940 R14: 0000000000000000 R15: 00007ffc58c00410 [ 1371.545557][ T7992] Kernel Offset: disabled [ 1371.550023][ T7992] Rebooting in 86400 seconds..