ogram 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c00002a", 0x2e}], 0x1}, 0x0) 21:38:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) [ 626.038146] device nr0 entered promiscuous mode 21:38:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)=']#@@-\x00', r5}, 0x10) 21:38:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x99, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x15) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x4, 0x98, 0x0, 0x1c000000000, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000080), 0x10}, 0x10000, 0x4, 0x1e3a, 0x3, 0x3, 0x4, 0x40}, r2, 0xf, r4, 0x3) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x2faca676, 0x5000}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r0, 0x0, 0x80000000) 21:38:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x9a, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x9b, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 626.438246] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 626.474166] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 626.497551] device nr0 entered promiscuous mode 21:38:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100)=0x4, 0x4) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000000000000000000000000000000000000000000000002f00000000000000004000"/72], 0x48}, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000140)={0x1, 0xfd}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 21:38:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)=']#@@-\x00', r5}, 0x10) 21:38:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 21:38:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x9c, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 626.762646] device nr0 entered promiscuous mode 21:38:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 21:38:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x9d, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)=']#@@-\x00', r5}, 0x10) [ 627.214931] device nr0 entered promiscuous mode 21:38:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0xffffffffffffffad, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x75) sendfile(r1, r0, 0x0, 0x80000000) 21:38:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x9e, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)=']#@@-\x00', r5}, 0x10) 21:38:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x9503000000000000}, 0x0) 21:38:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c0000c0", 0x2e}], 0x1}, 0x0) 21:38:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) write$binfmt_elf32(r2, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x3f, 0xd4, 0x401, 0x2, 0x3, 0x800, 0x17a, 0x38, 0xfff, 0xd41c, 0xfc00, 0x20, 0x1, 0x200, 0x101, 0x4ac1}, [{0x6, 0x1, 0x6, 0x0, 0x3, 0x54, 0x5, 0x40}], "6668a347aea9b397c21e77a08c1cb044030e57182a73bad32ef4d587bbb1bfe287ad24a0727d8e81dd8d09110ec71554d05a6bc26713edc59d0292184ac2d231a1feb88c0d671bc57e77772bcf58a4af391c3fe743627afd639af486c6af4e81da64f88f9e2c7c5283d1c8197555d15c2f4552a16328da72c473c3b8bb4b048a8860c405da55e5d6ca28c2b7ffa673611ab60565ab93cb4b1ac557b85e37a09dd5d0c7703e33e701", [[], [], [], [], [], [], []]}, 0x800) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x2, 'syz0\x00', @null, 0x5, 0x3, [@null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 629.417512] device nr0 entered promiscuous mode 21:38:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 21:38:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x9f, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x2, 0x8, r2) 21:38:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)=']#@@-\x00', r5}, 0x10) 21:38:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000140)=0x40) sendfile(r1, r0, 0x0, 0x80000000) 21:38:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000004", 0x2e}], 0x1}, 0x0) [ 629.864287] device nr0 entered promiscuous mode 21:38:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xc00e000000000000}, 0x0) 21:38:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) 21:38:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) socket$inet6(0xa, 0x80000, 0xff) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$TUNSETLINK(r3, 0x400454cd, 0x23b) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) 21:38:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:17 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="48000000000000001401000001000000000000000000000000000000000000000000000000000000000000000000000000000000165eec1ec21dbebd0900000000000000000043ffffff7f0000000000000000fc000000ca876ba7b93a272d82d636cb1a091848a60b46abc09fee93d03c3cb191e098d08faca4a76ea91f9854d29acc996d873cc4bafe053db9368478fc600babeed4d411101924f633c649"], 0x48}, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r9, r8, 0x0, 0x80000000) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$rds(0x15, 0x5, 0x0) bind$rds(r11, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r11, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r12 = socket$rds(0x15, 0x5, 0x0) bind$rds(r12, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r12, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) recvmmsg(r12, &(0x7f0000001480)=[{{&(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000580)=""/129, 0x81}, {&(0x7f0000000640)=""/68, 0x44}, {&(0x7f0000000140)=""/59, 0x3b}], 0x4}, 0x58c411e5}, {{&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/240, 0xf0}, {&(0x7f00000009c0)=""/185, 0xb9}, {&(0x7f0000000a80)=""/222, 0xde}, {&(0x7f0000000b80)=""/131, 0x83}, {&(0x7f0000000c40)=""/74, 0x4a}], 0x6}, 0x10001}, {{&(0x7f0000000d40), 0x80, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=""/229, 0xe5}, {&(0x7f0000000ec0)=""/43, 0x2b}, {&(0x7f0000000f00)=""/20, 0x14}], 0x3, &(0x7f0000000f80)=""/167, 0xa7}, 0x81}, {{&(0x7f0000001040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000010c0)}, 0x7}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001180)=""/111, 0x6f}, {&(0x7f0000001200)=""/10, 0xa}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/187, 0xbb}], 0x5, &(0x7f0000001400)=""/112, 0x70}, 0x10001}], 0x5, 0x40000000, &(0x7f00000015c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0xff, 0x4d1e2853, 0xa, 0x0, 0x0, [{r4, 0x0, 0x7}, {r5, 0x0, 0x8}, {r0, 0x0, 0x7}, {r6, 0x0, 0x5503}, {r7, 0x0, 0x401}, {r3, 0x0, 0x10100000000}, {r10, 0x0, 0x5}, {r11, 0x0, 0x601}, {r1, 0x0, 0x7}, {r2}]}) 21:38:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 21:38:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 21:38:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') 21:38:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 630.493547] device nr0 entered promiscuous mode 21:38:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa4, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') [ 630.930700] device nr0 entered promiscuous mode 21:38:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x01\x00', 0x200}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000040)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r0, 0x0, 0x80000000) 21:38:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 21:38:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') 21:38:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c00000e", 0x2e}], 0x1}, 0x0) 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa6, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40e102) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000080)={0x4, r3, 0x1}) 21:38:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 631.618040] device nr0 entered promiscuous mode 21:38:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r3, 0x0) 21:38:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa8, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') set_mempolicy(0x4000, &(0x7f0000000000)=0x1, 0xffffffffffff30ee) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = gettid() tkill(r2, 0x15) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ff4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x20000000000719c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r6, r5, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000400)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r0, 0x0, 0xd, &(0x7f0000000040)='userkeyring*\x00', r4}, 0x30) get_robust_list(r7, &(0x7f0000000200)=&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) 21:38:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xa9, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xaa, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 632.092984] device nr0 entered promiscuous mode 21:38:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c0000ff", 0x2e}], 0x1}, 0x0) 21:38:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x100000004161, 0x0) 21:38:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r6, r5, 0x0, 0x80000000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'bpq0\x00', 0x2000}) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r8, r7, 0x0, 0x80000000) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000080)=0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r9 = socket$kcm(0x29, 0x5, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r11 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r11, r10, 0x0, 0x80000000) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') r13 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r13, r12, 0x0, 0x80000000) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) ioctl$sock_netrom_SIOCDELRT(r11, 0x890c, &(0x7f0000000280)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x4, 'syz0\x00', @null, 0x0, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) write$RDMA_USER_CM_CMD_ACCEPT(r10, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x7, 0x3, "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", 0x8e, 0x4, 0xed, 0x9, 0x9, 0x0, 0x40}, r14}}, 0x128) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x1, 0xc, 0x8001, 0xf, 0x8, 0x1, 0x0, 0x0, 0xffff0000, 0x9, 0x7}) r4 = dup3(0xffffffffffffffff, r0, 0x180000) dup3(r4, 0xffffffffffffffff, 0x80000) 21:38:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 21:38:21 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xac, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 634.942535] device nr0 entered promiscuous mode 21:38:21 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xad, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 21:38:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$selinux_user(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7379736c6f675f636f6e665f743a733020756e636f6e66696e65645f7500932f16a4e89f1d230a980b2eb7"], 0x30) sendfile(r1, r0, 0x0, 0x80000000) 21:38:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xae, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/217) 21:38:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xaf, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 635.375193] device nr0 entered promiscuous mode 21:38:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x40, 0x4, 0x7}, 0xfff}}, 0x18) sendfile(r1, r0, 0x0, 0x80000000) 21:38:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="380000002400f2000000000000ff000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002000800040000000000"], 0x38}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000006c0)={@dev={0xfe, 0x80, [], 0x1c}, @ipv4={[], [], @local}, @local, 0x6, 0x7ff, 0xf, 0x100, 0xf3, 0x20000, r6}) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') socket(0x4, 0xc6366982ae56b033, 0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r9, r8, 0x0, 0x80000000) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000400)={0x42, 0x4, 0x2}, 0x10) sendfile(r7, r2, 0x0, 0x80000000) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r11 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r11, r10, 0x0, 0x80000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r10, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x3ff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0xb, 0x2, 0x1}, &(0x7f0000000140)=0x65, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xb4}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000480)=""/29, 0x1d, r12}}, 0x10) r13 = gettid() tkill(r13, 0x15) migrate_pages(r13, 0x100, &(0x7f0000000380)=0x400, &(0x7f00000003c0)=0x10001) 21:38:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 635.808251] device nr0 entered promiscuous mode 21:38:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:22 executing program 3: r0 = gettid() tkill(r0, 0x15) r1 = getpgid(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x6, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) 21:38:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r6, r5, 0x0, 0x80000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x1, 0x1, 0x0, 0x10001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x7, 0x5542, 0x82}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:25 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd7000ffdbdf25010000000000000009410000004c00187977869afe3f3858374256d5c4ac7fffffff73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d7cc43808dc30628d584d64570613f2ef61f3518cd716ef8a6277ae58dc1380bc150d72e9606b85acf33e660da8e1375707fc396933069a9bf8a899a0701b5954dbb595270eb6f4c5693bb35c082135bb65afdb12ba8a2f4323b01686704d6709b7441409a86b34d5fe92c669d8d96bb3cc7a41db78084de5fe000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x4000008) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) read(r5, &(0x7f00000002c0)=""/96, 0x60) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc058565d, &(0x7f0000000300)={0x0, 0x2}) sendfile(r7, r6, 0x0, 0x80000000) setsockopt$inet_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "1a1ade374ba0ed19", "d8b3972db1c31962d2c6eda4363b1802", "ce8be08d", "72735088b4fe975d"}, 0x28) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240300, 0x0) ioctl$TIOCPKT(r9, 0x5420, &(0x7f0000000080)=0xbcd4) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xf7, 0x1e, 0x6, 0x8, "fe3e1b453c4a53dc8d4d09ed866b08a2c3f6adc4fe6c33d5c9ecf2924888d712"}) 21:38:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb4, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 639.153117] device nr0 entered promiscuous mode 21:38:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='children\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x10, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xfffffffd}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r5, 0x3f}, 0x8) r6 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xf90685b0bc6907ff, 0x2) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fchdir(r7) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x2) ioctl$I2C_PEC(r6, 0x708, 0x2400000) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x301400, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x336) r9 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe01}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb6, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x13, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r0, 0x0, 0x80000000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x2f4753ad) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xebe16ad0728d620d}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) 21:38:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280001, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c0000ff", 0x2e}], 0x1}, 0x0) [ 640.167470] device nr0 entered promiscuous mode 21:38:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = gettid() tkill(r1, 0x15) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r0, 0x0, 0x80000000) 21:38:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb8, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:27 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:27 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xb9, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:27 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 640.784080] device nr0 entered promiscuous mode 21:38:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write(0xffffffffffffffff, &(0x7f0000000000)="c1303de3f623af2c79f8c3e413cfd49945eb2dd0929b265af2e9e815d41de2f94a1256c98d5ba7c28a3a093d8fe7d8a0d948bf93f8ebd161829e5529ab404d7e677368f807fcd007228fa28ccecc65babd649562f62084819921cb3d8f6b7e6aca589193ca98da9a7aefd4fe1a6506cec8a21d7b34fa5aa04623a89fef98e18db14ee79975404e017b6d790acbf2fc5f689d1ea9033a74c2f4d9769b3f80ec", 0x9f) 21:38:28 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xba, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 641.156597] device nr0 entered promiscuous mode 21:38:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c0000ff", 0x2e}], 0x1}, 0x0) 21:38:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xbb, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r6, r5, 0x0, 0x80000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000440)={{0x3a, @loopback, 0x4e24, 0x1, 'none\x00', 0x18, 0xfffe0000, 0x4}, {@multicast2, 0x4e24, 0x10008, 0x693, 0x1000, 0x15b}}, 0x44) r13 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r14 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r14, r13, 0x0, 0x80000000) getsockopt$bt_BT_FLUSHABLE(r13, 0x112, 0x8, &(0x7f00000004c0)=0xce, &(0x7f0000000500)=0x4) r15 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r15, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507eeceee670c00000080000000", @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100686826000c00020008000400000000000d4595aebcd3942624bd73ba5bbad00d23c233898e9595a22672e63b87ceff05f44eaf9b513463256784eb3b5dc9596449aded795edb1c1a4f72c12fb0571ff15f22cf592928f8480fde94e3715f34fa62bcadd0d1b1bda89ad7b0a1ce5753776ec4d651e5d58c0d4d4b8fce29e745f91ec40a02a3e36fe38a82b3b97be1acb858e6f666f674"], 0x38}}, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r18 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r18, r17, 0x0, 0x80000000) getsockopt$inet_mreqn(r18, 0x0, 0x24, &(0x7f0000000980)={@rand_addr, @loopback, 0x0}, &(0x7f00000009c0)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000dc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f0000000d80)={&(0x7f0000000a00)={0x34c, r4, 0x408, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0xd0, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xda, 0x80, 0x40, 0x8000000}, {0x1000, 0x3, 0xdd, 0x5}, {0xaf02, 0x6, 0x3, 0x200}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xf4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_coUnt\x00\b\xddN\x9b\xc7\xc4F\xe8\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r19}, {0x15c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x1ff}, {0x8, 0x4, 0x40000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffff5408}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0xc2, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xe9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}}}]}}]}, 0x34c}, 0x1, 0x0, 0x0, 0x40000000}, 0x1) sendfile(r1, r0, 0x0, 0x80000000) 21:38:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 643.482944] device nr0 entered promiscuous mode 21:38:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xbc, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xbd, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xbe, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) [ 644.016365] device nr0 entered promiscuous mode 21:38:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) socket$kcm(0x29, 0x5, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0xfff7, &(0x7f0000000100)=0x2) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff181, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xbf, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c00007f", 0x2e}], 0x1}, 0x0) 21:38:31 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000000) 21:38:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c00009e", 0x2e}], 0x1}, 0x0) 21:38:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c0000f0", 0x2e}], 0x1}, 0x0) 21:38:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x1, 0x0, &(0x7f0000000140)=0x0) timer_delete(r0) inotify_init() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xddbe}, 0x8, 0x80800) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') getsockopt(r5, 0xfffffffb, 0x7, &(0x7f0000000000), &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x5, 0x0, 0xef, 0x80000001}, 0x14) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0x4b1a) sendfile(r5, r4, 0x0, 0x80000000) 21:38:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x50400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xe9\x00', 0x20}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000200)=[@clear_death={0x400c630f, 0x3}, @exit_looper], 0xd2, 0x0, &(0x7f0000000240)="297500bfd4eb432801b08692f720f6580f0cc05ad6f854f428cc0819c6cd8173b7dccb3f6f3aa740215dd8a48a92a0331bc1dc393e2022fb760b9b5d7d2468546434ef73768635c4d3f6ee115f11ed92b11d921f6769461e46f612b0aa14f830b5b20ca3b38b85b3d4b6e9f8295010fb3519f815378f442f13e5880332cfcfc98f5b5f154390916ca965accb609561dad5e0d2aad56d3ad4dc41599bfa29913b1dafd96075e43cf574a00f9f2c820c6a6d52adb72baff5b2d9dea4b6c52704528f29157055c560c23efc8b4118ff433e2aa9"}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r2, 0x0, 0x80000000) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000)) r6 = socket$kcm(0x29, 0x5, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c0000ff", 0x2e}], 0x1}, 0x0) 21:38:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000180)=""/58) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x2, 0x7}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000040)) ioctl$TUNSETLINK(r3, 0x400454cd, 0x323) 21:38:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:38:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='net/arp\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r3 = socket(0x10, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x2}, &(0x7f0000000140)=0x8) seccomp(0x1, 0x1, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x7, 0x41, 0x5, 0xf01}, {0x8, 0x2, 0xfb, 0xff}, {0x8000, 0x0, 0x80, 0x5}]}) sendfile(r2, r1, 0x0, 0x80000000) [ 644.857903] device nr0 entered promiscuous mode 21:38:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc4, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:38:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0xa, 0xfc) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="61000000000000001401000001000000000000000000000000000084a8b01dc91a8eb300000000cd7638468bdfba5e0000000000000000000000000000004000000000000000000000000000000000638580ecf5032a316b5f9d6fcc75c7b4e7ebdf33294da569a5e3"], 0x48}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x1) 21:38:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 21:38:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 645.302001] device nr0 entered promiscuous mode 21:38:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/ten\x00', 0x6e600, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc6, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) creat(&(0x7f0000000000)='./file0\x00', 0x108) 21:38:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getpeername$inet6(r2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 21:38:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) write$smack_current(r2, &(0x7f0000000180)='nr0\x01\x00', 0x5) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)) fcntl$setown(0xffffffffffffffff, 0x8, r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r6 = socket$kcm(0x29, 0x5, 0x0) io_setup(0x20800770, &(0x7f0000000280)=0x0) io_cancel(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0xa2, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1000, 0x7, 0x0, 0x2}, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc8, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 645.953933] device nr0 entered promiscuous mode 21:38:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:33 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) syncfs(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r1, 0x0, 0x80000000) 21:38:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xc9, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb77c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000093", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 21:38:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xca, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xcb, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 646.343273] device nr0 entered promiscuous mode 21:38:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x4, 0x0, [{0xc1, 0x0, 0x5}, {0x9c5, 0x0, 0x8}, {0xb5b, 0x0, 0x20}, {0x482, 0x0, 0xfffffffffffffffe}]}) 21:38:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000280)={0xfffffff, 0x5b37, 0x4, [], &(0x7f0000000080)={0x980906, 0x20, [], @p_u16=&(0x7f0000000040)=0x80}}) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xa13, 0x0) sched_yield() r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') close(r2) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r7, r6, 0x0, 0x80000000) ioctl$TIOCMGET(r7, 0x5415, &(0x7f00000002c0)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r2, 0x40}, {0xffffffffffffffff, 0x8000}, {r0, 0x4b0}, {r0, 0x2021}, {r5, 0x280}, {r1, 0x100}, {r8, 0xa000}], 0x7, &(0x7f0000000200), &(0x7f0000000240)={0x40}, 0x8) sendfile(r1, r0, 0x0, 0x80000000) 21:38:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x2}]}}, &(0x7f0000000280)=""/153, 0x26, 0x99, 0x1}, 0x20) 21:38:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xcc, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:33 executing program 5: 21:38:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 646.727690] device nr0 entered promiscuous mode 21:38:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xcd, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:33 executing program 5: 21:38:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xce, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 647.117472] device nr0 entered promiscuous mode 21:38:34 executing program 5: 21:38:34 executing program 3: r0 = socket$inet(0x2, 0x180006, 0x9) r1 = socket(0x10, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0x0, @mcast2}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r3}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @loopback}}, [0xbf, 0xffffffff, 0xfbb, 0x6, 0x4, 0x4, 0x1, 0xfff, 0x9, 0x6, 0x7f, 0x81, 0x8, 0xffffffff, 0x8]}, &(0x7f0000000000)=0x100) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="baedc1526876071d5dbc45c5900efcf29017c66f85028870c306301a14220000", @ANYRES16=r6, @ANYBLOB="0105000000000000000002000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r6, @ANYBLOB="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"/469], 0x1d0}, 0x1, 0x0, 0x0, 0xf8ad6420960a1f5c}, 0x4000010) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r8 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xe0a9c4771a654c2d, 0x22) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000500)={r4, 0x7ff}, 0x8) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r9, r7, 0x0, 0x80000000) 21:38:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xcf, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = getpid() keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/184, 0xb8) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) sendfile(r4, r5, 0x0, 0x80000000) write$UHID_DESTROY(r3, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:34 executing program 5: 21:38:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 647.388000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30312 sclass=netlink_route_socket pig=8616 comm=syz-executor.3 [ 647.388574] device nr0 entered promiscuous mode 21:38:34 executing program 5: 21:38:34 executing program 5: 21:38:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 647.553379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30312 sclass=netlink_route_socket pig=8636 comm=IP address 21:38:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000000)=""/147, 0x93) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 21:38:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x3692191438ae6994, &(0x7f0000000200)={&(0x7f0000001700)={0x18, 0x40000000000031, 0xaff, 0x0, 0x0, {0x3}}, 0x34c}}, 0x0) 21:38:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 647.817880] device nr0 entered promiscuous mode 21:38:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)="131c0e6edcc83bb25fc10ea18a0dca20963d9aaa850d1f36cc6a240e02", 0x362) 21:38:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:34 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 21:38:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpin6, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/75, 0x4b}, {&(0x7f0000000240)=""/234, 0xea}], 0x2, &(0x7f0000000380)=""/187, 0xbb}, 0x1}, {{&(0x7f0000000440), 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/90, 0x5a}], 0x1, &(0x7f0000000580)=""/138, 0x8a}, 0x6}], 0x2, 0x1, &(0x7f00000006c0)) tkill(r0, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x9, 0x2, 0x3, 0x0, 0x80000001, 0x4000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x64, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x80, 0x8, 0x5, 0x8, 0x4, 0x0, 0x2}, r0, 0x2, r2, 0x19) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) 21:38:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 648.148181] dccp_invalid_packet: P.Data Offset(4) too small [ 648.182607] dccp_invalid_packet: P.Data Offset(4) too small 21:38:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd4, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:35 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)=@canfd={{0x5}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) unshare(0x40000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x408000, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x400}) ioctl(r0, 0x7, &(0x7f0000000040)="e8fa7ef80364d4493ddc264295c59443ec8f0f08e9aa5336ee2e20432359c1ef0c8d8358e319f69d281b243ef74f81431904153bf254e4f8e8365346f972e39c9f20ef84ce78e63ed5ee1e6c265bc2869e0cff36d6020cded831aaec9aba73d44de13d20a1a9291fda5d7f9a806a456a3f8162dfa686098094a722cd17dee4b86397bb443d4275eff4") [ 648.274126] device nr0 entered promiscuous mode 21:38:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:35 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) openat$vfio(0xffffffffffffff9c, 0x0, 0x40, 0x0) getegid() bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0xf, 0x1}, 0x14) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000100)=0xfffffffd) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x100, 0x0) [ 648.534929] device nr0 entered promiscuous mode 21:38:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bridge_slave_1\x00', @broadcast}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd6, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:38 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 21:38:38 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) openat$vfio(0xffffffffffffff9c, 0x0, 0x40, 0x0) getegid() bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0xf, 0x1}, 0x14) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000100)=0xfffffffd) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x100, 0x0) 21:38:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) r3 = socket$kcm(0x29, 0x5, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe6f3659a31728050) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "4e061f607070221de695929002c35e6ad6e06cef"}, 0x15, 0x1) 21:38:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) syncfs(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r1, 0x0, 0x80000000) 21:38:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd8, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd7000ffdbdf25010000000000000009410000004c00187977869afe3f3858374256d5c4ac7fffffff73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d7cc43808dc30628d584d64570613f2ef61f3518cd716ef8a6277ae58dc1380bc150d72e9606b85acf33e660da8e1375707fc396933069a9bf8a899a0701b5954dbb595270eb6f4c5693bb35c082135bb65afdb12ba8a2f4323b01686704d6709b7441409a86b34d5fe92c669d8d96bb3cc7a41db78084de5fe000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x4000008) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) read(r5, &(0x7f00000002c0)=""/96, 0x60) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc058565d, &(0x7f0000000300)={0x0, 0x2}) sendfile(r7, r6, 0x0, 0x80000000) setsockopt$inet_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "1a1ade374ba0ed19", "d8b3972db1c31962d2c6eda4363b1802", "ce8be08d", "72735088b4fe975d"}, 0x28) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240300, 0x0) ioctl$TIOCPKT(r9, 0x5420, &(0x7f0000000080)=0xbcd4) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xf7, 0x1e, 0x6, 0x8, "fe3e1b453c4a53dc8d4d09ed866b08a2c3f6adc4fe6c33d5c9ecf2924888d712"}) [ 651.302720] device nr0 entered promiscuous mode 21:38:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) syncfs(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r1, 0x0, 0x80000000) 21:38:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xd9, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) syncfs(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r1, 0x0, 0x80000000) 21:38:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) syncfs(r1) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') 21:38:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xda, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) syncfs(r1) [ 651.868210] device nr0 entered promiscuous mode 21:38:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) syncfs(r1) 21:38:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xdb, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd7000ffdbdf25010000000000000009410000004c00187977869afe3f3858374256d5c4ac7fffffff73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d7cc43808dc30628d584d64570613f2ef61f3518cd716ef8a6277ae58dc1380bc150d72e9606b85acf33e660da8e1375707fc396933069a9bf8a899a0701b5954dbb595270eb6f4c5693bb35c082135bb65afdb12ba8a2f4323b01686704d6709b7441409a86b34d5fe92c669d8d96bb3cc7a41db78084de5fe000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x4000008) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) read(r5, &(0x7f00000002c0)=""/96, 0x60) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc058565d, &(0x7f0000000300)={0x0, 0x2}) sendfile(r7, r6, 0x0, 0x80000000) setsockopt$inet_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "1a1ade374ba0ed19", "d8b3972db1c31962d2c6eda4363b1802", "ce8be08d", "72735088b4fe975d"}, 0x28) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240300, 0x0) ioctl$TIOCPKT(r9, 0x5420, &(0x7f0000000080)=0xbcd4) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xf7, 0x1e, 0x6, 0x8, "fe3e1b453c4a53dc8d4d09ed866b08a2c3f6adc4fe6c33d5c9ecf2924888d712"}) 21:38:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = gettid() r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r7, r6, 0x0, 0x80000000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x0, 0x4) tkill(r5, 0x15) r8 = gettid() tkill(r8, 0x15) r9 = syz_open_procfs(r8, &(0x7f0000000140)='net/unix\x00') sendfile(r9, r4, 0x0, 0x80000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x8000}) 21:38:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 652.194052] device nr0 entered promiscuous mode 21:38:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) syncfs(r1) 21:38:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xdc, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xf}], 0x1}, 0x0) 21:38:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = socket$rds(0x15, 0x5, 0x0) syncfs(r1) 21:38:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xdd, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:39 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd7000ffdbdf25010000000000000009410000004c00187977869afe3f3858374256d5c4ac7fffffff73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d7cc43808dc30628d584d64570613f2ef61f3518cd716ef8a6277ae58dc1380bc150d72e9606b85acf33e660da8e1375707fc396933069a9bf8a899a0701b5954dbb595270eb6f4c5693bb35c082135bb65afdb12ba8a2f4323b01686704d6709b7441409a86b34d5fe92c669d8d96bb3cc7a41db78084de5fe000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x4000008) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) read(r5, &(0x7f00000002c0)=""/96, 0x60) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x4, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc058565d, &(0x7f0000000300)={0x0, 0x2}) sendfile(r7, r6, 0x0, 0x80000000) setsockopt$inet_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "1a1ade374ba0ed19", "d8b3972db1c31962d2c6eda4363b1802", "ce8be08d", "72735088b4fe975d"}, 0x28) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240300, 0x0) ioctl$TIOCPKT(r9, 0x5420, &(0x7f0000000080)=0xbcd4) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0xf7, 0x1e, 0x6, 0x8, "fe3e1b453c4a53dc8d4d09ed866b08a2c3f6adc4fe6c33d5c9ecf2924888d712"}) 21:38:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = socket$rds(0x15, 0x5, 0x0) syncfs(r1) 21:38:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xde, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x14}], 0x1}, 0x0) 21:38:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syncfs(0xffffffffffffffff) 21:38:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48, 0x1}, 0x0) dup(r1) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) syncfs(r2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x30}], 0x1}, 0x0) 21:38:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:42 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="48000000000000001401000001000000000000000000000000000000000000000000000000000000000000000000000000000000165eec1ec21dbebd0900000000000000000043ffffff7f0000000000000000fc000000ca876ba7b93a272d82d636cb1a091848a60b46abc09fee93d03c3cb191e098d08faca4a76ea91f9854d29acc996d873cc4bafe053db9368478fc600babeed4d411101924f633c649"], 0x48}, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r9, r8, 0x0, 0x80000000) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$rds(0x15, 0x5, 0x0) bind$rds(r11, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r11, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r12 = socket$rds(0x15, 0x5, 0x0) bind$rds(r12, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r12, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) recvmmsg(r12, &(0x7f0000001480)=[{{&(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000580)=""/129, 0x81}, {&(0x7f0000000640)=""/68, 0x44}, {&(0x7f0000000140)=""/59, 0x3b}], 0x4}, 0x58c411e5}, {{&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/240, 0xf0}, {&(0x7f00000009c0)=""/185, 0xb9}, {&(0x7f0000000a80)=""/222, 0xde}, {&(0x7f0000000b80)=""/131, 0x83}, {&(0x7f0000000c40)=""/74, 0x4a}], 0x6}, 0x10001}, {{&(0x7f0000000d40), 0x80, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=""/229, 0xe5}, {&(0x7f0000000ec0)=""/43, 0x2b}, {&(0x7f0000000f00)=""/20, 0x14}], 0x3, &(0x7f0000000f80)=""/167, 0xa7}, 0x81}, {{&(0x7f0000001040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000010c0)}, 0x7}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001180)=""/111, 0x6f}, {&(0x7f0000001200)=""/10, 0xa}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/187, 0xbb}], 0x5, &(0x7f0000001400)=""/112, 0x70}, 0x10001}], 0x5, 0x40000000, &(0x7f00000015c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0xff, 0x4d1e2853, 0xa, 0x0, 0x0, [{r4, 0x0, 0x7}, {r5, 0x0, 0x8}, {r0, 0x0, 0x7}, {r6, 0x0, 0x5503}, {r7, 0x0, 0x401}, {r3, 0x0, 0x10100000000}, {r10, 0x0, 0x5}, {r11, 0x0, 0x601}, {r1, 0x0, 0x7}, {r2}]}) [ 655.471922] device nr0 entered promiscuous mode 21:38:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syncfs(0xffffffffffffffff) 21:38:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xdf, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syncfs(0xffffffffffffffff) 21:38:42 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="48000000000000001401000001000000000000000000000000000000000000000000000000000000000000000000000000000000165eec1ec21dbebd0900000000000000000043ffffff7f0000000000000000fc000000ca876ba7b93a272d82d636cb1a091848a60b46abc09fee93d03c3cb191e098d08faca4a76ea91f9854d29acc996d873cc4bafe053db9368478fc600babeed4d411101924f633c649"], 0x48}, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r9, r8, 0x0, 0x80000000) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$rds(0x15, 0x5, 0x0) bind$rds(r11, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r11, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r12 = socket$rds(0x15, 0x5, 0x0) bind$rds(r12, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r12, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) recvmmsg(r12, &(0x7f0000001480)=[{{&(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000580)=""/129, 0x81}, {&(0x7f0000000640)=""/68, 0x44}, {&(0x7f0000000140)=""/59, 0x3b}], 0x4}, 0x58c411e5}, {{&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/240, 0xf0}, {&(0x7f00000009c0)=""/185, 0xb9}, {&(0x7f0000000a80)=""/222, 0xde}, {&(0x7f0000000b80)=""/131, 0x83}, {&(0x7f0000000c40)=""/74, 0x4a}], 0x6}, 0x10001}, {{&(0x7f0000000d40), 0x80, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=""/229, 0xe5}, {&(0x7f0000000ec0)=""/43, 0x2b}, {&(0x7f0000000f00)=""/20, 0x14}], 0x3, &(0x7f0000000f80)=""/167, 0xa7}, 0x81}, {{&(0x7f0000001040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000010c0)}, 0x7}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001180)=""/111, 0x6f}, {&(0x7f0000001200)=""/10, 0xa}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/187, 0xbb}], 0x5, &(0x7f0000001400)=""/112, 0x70}, 0x10001}], 0x5, 0x40000000, &(0x7f00000015c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0xff, 0x4d1e2853, 0xa, 0x0, 0x0, [{r4, 0x0, 0x7}, {r5, 0x0, 0x8}, {r0, 0x0, 0x7}, {r6, 0x0, 0x5503}, {r7, 0x0, 0x401}, {r3, 0x0, 0x10100000000}, {r10, 0x0, 0x5}, {r11, 0x0, 0x601}, {r1, 0x0, 0x7}, {r2}]}) 21:38:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x2010, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) syncfs(r1) 21:38:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 656.004436] device nr0 entered promiscuous mode 21:38:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x2000000000003f, 0x0) r3 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000000)={0x0, 0x1, 0x4, {0x1, @sliced}}) sendfile(r2, r1, 0x0, 0x80000000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x105001, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xc0}], 0x1}, 0x0) 21:38:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="48000000000000001401000001000000000000000000000000000000000000000000000000000000000000000000000000000000165eec1ec21dbebd0900000000000000000043ffffff7f0000000000000000fc000000ca876ba7b93a272d82d636cb1a091848a60b46abc09fee93d03c3cb191e098d08faca4a76ea91f9854d29acc996d873cc4bafe053db9368478fc600babeed4d411101924f633c649"], 0x48}, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r9, r8, 0x0, 0x80000000) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$rds(0x15, 0x5, 0x0) bind$rds(r11, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r11, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r12 = socket$rds(0x15, 0x5, 0x0) bind$rds(r12, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r12, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) recvmmsg(r12, &(0x7f0000001480)=[{{&(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000580)=""/129, 0x81}, {&(0x7f0000000640)=""/68, 0x44}, {&(0x7f0000000140)=""/59, 0x3b}], 0x4}, 0x58c411e5}, {{&(0x7f0000000700)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/178, 0xb2}, {&(0x7f00000008c0)=""/240, 0xf0}, {&(0x7f00000009c0)=""/185, 0xb9}, {&(0x7f0000000a80)=""/222, 0xde}, {&(0x7f0000000b80)=""/131, 0x83}, {&(0x7f0000000c40)=""/74, 0x4a}], 0x6}, 0x10001}, {{&(0x7f0000000d40), 0x80, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=""/229, 0xe5}, {&(0x7f0000000ec0)=""/43, 0x2b}, {&(0x7f0000000f00)=""/20, 0x14}], 0x3, &(0x7f0000000f80)=""/167, 0xa7}, 0x81}, {{&(0x7f0000001040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000010c0)}, 0x7}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001180)=""/111, 0x6f}, {&(0x7f0000001200)=""/10, 0xa}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/23, 0x17}, {&(0x7f00000012c0)=""/187, 0xbb}], 0x5, &(0x7f0000001400)=""/112, 0x70}, 0x10001}], 0x5, 0x40000000, &(0x7f00000015c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0xff, 0x4d1e2853, 0xa, 0x0, 0x0, [{r4, 0x0, 0x7}, {r5, 0x0, 0x8}, {r0, 0x0, 0x7}, {r6, 0x0, 0x5503}, {r7, 0x0, 0x401}, {r3, 0x0, 0x10100000000}, {r10, 0x0, 0x5}, {r11, 0x0, 0x601}, {r1, 0x0, 0x7}, {r2}]}) 21:38:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x223}], 0x1}, 0x0) 21:38:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r4 = socket$unix(0x1, 0x2, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @window={0x3, 0x800, 0x6}, @sack_perm, @mss={0x2, 0x8}, @timestamp], 0x5) sendfile(r3, r2, 0x0, 0x80000000) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa008208}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xac, 0x3, 0x1, 0x200, 0x70bd2b, 0x25dfdbff, {0xc, 0x0, 0x7}, [@typed={0x8, 0x6b, @fd=r0}, @generic="bcdb6f3b171daeaee226c7aa2aae3d2f504893df5e4ca4fd9f0a8cd26a6543e06655ff3d8018702e3bc0a2794a8b2ef482840b7374465c1b579c639df9c006ee80df02cd84cb02a3ff141ec0af1b8ddfb108c2450ac68641d189f4f9ef4490288c80bf9c94a0704cd793187b7c2f7dfbb8ce91d32944df39daa2fd74e7de492dad8f7182549c1b", @typed={0x8, 0x40, @ipv4=@rand_addr=0x7fffffff}]}, 0xac}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') splice(r4, &(0x7f0000000240), r4, &(0x7f0000000280), 0x4, 0x3e2f854ccccb80cc) 21:38:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xec0}], 0x1}, 0x0) 21:38:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe4, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c00000e", 0x2e}], 0x1}, 0x0) 21:38:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 21:38:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x33fe0}], 0x1}, 0x0) 21:38:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x11d) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x88, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe6, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2000006e}], 0x1}, 0x0) [ 656.995967] device nr0 entered promiscuous mode 21:38:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:38:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xe000000}, 0x0) 21:38:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x7ffff000}], 0x1}, 0x0) 21:38:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xfffffdef}], 0x1}, 0x0) 21:38:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe8, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 657.472870] device nr0 entered promiscuous mode 21:38:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x2}, 0x0) 21:38:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xe9, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:44 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000180)={{0x3, 0x0, @identifier="20076a9beb9f7d1e6053541a9a23df8e"}, 0x5d, [], "dc9969b857bf840c7bd8f37000fabae5d803864f145e70e652e7e7788f7b40a42c7443e95007dbf59dfc38241c6d56430dbf8bbf0b161c47467b0d422a2f661652a712a85b4b4b921bad2d83c316e8f85d314a597202ac5db560469b1a"}) sendfile(r0, r2, 0x0, 0x6) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x488800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) r4 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x6, 0x2000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000002c0)={{0x3, 0x0, 0x1ff, 0x0, 0x20}}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r1, 0x0, 0x80000000) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0x10, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000900000002000000008084c97aa619c63a687900008d", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="020000400100000000000060060100008902e939449efe83"], 0x48}, 0x1, 0x0, 0x0, 0x4008010}, 0x4004080) 21:38:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x2) 21:38:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x4000) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) sendfile(r3, r1, 0x0, 0x80000000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0xfffff801, 0x32c89d51, 0x3f, 0x6e}, 0x10) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) 21:38:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x3) 21:38:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x3}, 0x0) 21:38:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) [ 657.738757] device nr0 entered promiscuous mode 21:38:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x6c, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xea, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x4) 21:38:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xeb, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 21:38:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xec, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 658.270577] device nr0 entered promiscuous mode 21:38:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8cee730a8f7d8f5a, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nE\xefb\x01\x00\x00\x00\x00\x00@\x00', 0x200}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x8}, 0x0) 21:38:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xa) 21:38:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xed, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xee, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = dup2(r1, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) r3 = syz_open_pts(r0, 0x602000) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0xf3, 0x3, 0x3, 0x0, 0x0, [{r1, 0x0, 0x995}, {r3, 0x0, 0x1}, {r4, 0x0, 0x24}]}) 21:38:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syncfs(r0) 21:38:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x15}, 0x0) 21:38:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xe) 21:38:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() tkill(r3, 0x15) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000180)='\x00\x00\x00\"whH\xb1\x9e*!\xe6\x00\x00') sendfile(r5, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3ff) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xef, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x300}, 0x0) 21:38:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf) 21:38:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) syncfs(0xffffffffffffffff) 21:38:45 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = dup2(r1, 0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) r3 = syz_open_pts(r0, 0x602000) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0xf3, 0x3, 0x3, 0x0, 0x0, [{r1, 0x0, 0x995}, {r3, 0x0, 0x1}, {r4, 0x0, 0x24}]}) 21:38:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x60) 21:38:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0xffffff1f}, 0x0) 21:38:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) syncfs(0xffffffffffffffff) 21:38:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x2}, 0x0) 21:38:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf0) 21:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x80000000}, {0x4, 0xfffff621}], r1}, 0x18, 0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) sendfile(r1, r0, 0x0, 0x80000000) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r4) keyctl$clear(0x7, r4) 21:38:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x300) 21:38:48 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x3}, 0x0) 21:38:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) syncfs(0xffffffffffffffff) 21:38:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x4}, 0x0) 21:38:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x395) 21:38:48 executing program 3: 21:38:48 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) sendfile(r1, r0, 0x0, 0x80000000) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r4) keyctl$clear(0x7, r4) 21:38:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xa}, 0x0) 21:38:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xa00) 21:38:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dVv/net/tun<', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x140, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) finit_module(r1, &(0x7f0000000000)='comm\x00', 0x1) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48, 0x20000000}, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000080)=0x1000, 0x4) 21:38:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:49 executing program 3: 21:38:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xe}, 0x0) 21:38:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) sendfile(r1, r0, 0x0, 0x80000000) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r4) keyctl$clear(0x7, r4) 21:38:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xe00) 21:38:49 executing program 3: 21:38:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x1, 0x4}, 0x2}}, 0x10) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf}, 0x0) 21:38:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xec0) 21:38:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf4, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) sendfile(r1, r0, 0x0, 0x80000000) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r4) 21:38:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x60}, 0x0) 21:38:49 executing program 3: sendto$x25(0xffffffffffffffff, &(0x7f0000000100)="24613a2825aa8f9c50148b39", 0xc, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f00000000c0)=@buf) 21:38:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 662.707321] device nr0 entered promiscuous mode 21:38:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf00) 21:38:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) sendfile(r1, r0, 0x0, 0x80000000) keyctl$clear(0x7, 0x0) 21:38:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf0}, 0x0) 21:38:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf6, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 663.132111] device nr0 entered promiscuous mode 21:38:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) sendfile(r1, r0, 0x0, 0x80000000) keyctl$clear(0x7, 0x0) 21:38:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x300}, 0x0) 21:38:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:50 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ENTRY(r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:38:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x6000) 21:38:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x9503) 21:38:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x42a}, 0x0) [ 663.337289] ptrace attach of "/root/syz-executor.3"[9925] was attempted by "/root/syz-executor.3"[9931] 21:38:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf8, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 663.429046] device nr0 entered promiscuous mode 21:38:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) sendfile(r1, r0, 0x0, 0x80000000) keyctl$clear(0x7, 0x0) 21:38:50 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 21:38:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xc00e) 21:38:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x84800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x34be, 0x20a002) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x30, 0x8000) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000040)={0x2, "0eff84fad309f4395dc9a9cd20dbd64e958e9fe222e519ab1aac7d3bd315fe62", 0x1}) 21:38:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xa00}, 0x0) 21:38:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xf9, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:50 executing program 3: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mmbev\xff\xf8', 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getpeername$llc(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) lseek(r2, 0x0, 0x0) ioctl(r1, 0x100000004161, 0x0) 21:38:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) 21:38:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf000) 21:38:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x34000) 21:38:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xe00}, 0x0) 21:38:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) 21:38:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) setsockopt(r4, 0x1, 0x5, &(0x7f0000000040)="a8fb8e1a082e76702da9894921b7806d218b5e50a356b73cd4640b2864952e2afd692e7a384538ab5612b8f67c2af100d9674ddefa71fa064b42207a25e652", 0x3f) sendfile(r3, r2, 0x0, 0x80000000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000000)={0x0, 0x100, 0x1}) 21:38:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xfa, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) 21:38:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xec0}, 0x0) 21:38:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x400300) [ 664.172091] device nr0 entered promiscuous mode 21:38:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) 21:38:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xfb, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf00}, 0x0) 21:38:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x2a04}, 0x0) 21:38:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) 21:38:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 664.722425] device nr0 entered promiscuous mode 21:38:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x3f00}, 0x0) 21:38:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xfc, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') 21:38:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf0ffff) 21:38:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000006c0)=""/4096) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x8000, 0xffffffffffff0000, 0x2, 0x800]}) r3 = socket$kcm(0x29, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x1000000) 21:38:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:38:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x4000}, 0x0) 21:38:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0xfe, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) syncfs(r0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 21:38:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x2000000) 21:38:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x6000}, 0x0) 21:38:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) 21:38:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x102, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x3000000) [ 665.319857] device nr0 entered promiscuous mode 21:38:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xc00e}, 0x0) 21:38:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) dup3(r0, r1, 0x0) 21:38:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x103, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 665.800405] device nr0 entered promiscuous mode 21:38:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x42) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf000}, 0x0) 21:38:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x104, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x4000000) 21:38:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x34000}, 0x0) 21:38:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xa000000) 21:38:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r0, r1, 0x0) [ 666.035053] device nr0 entered promiscuous mode 21:38:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x108, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 666.436681] device nr0 entered promiscuous mode 21:38:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='I\xc6!/\x06\x00\x00\x00\x00\x10\x00', 0x270000, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000016c0)=@nat={'nat\x00', 0x1b, 0x5, 0x690, 0x468, 0x0, 0x468, 0x1d0, 0x1d0, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv6=@local, [0xff, 0xff, 0xff, 0xff], @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xff000000, 0x0, 0xff000000], @ipv4=@empty, [0xffffffff, 0x0, 0xffffff00, 0xaa6ff49a72f70bd6], @ipv4=@rand_addr=0x6, [0xff, 0xffffff00, 0xfffe7e, 0xff], 0x7, 0x3, 0x1d, 0x4e21, 0x4e22, 0x4e23, 0x4e22, 0x10, 0x20}, 0x80, 0x2604}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4=@multicast2, @gre_key=0x8, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv4=@multicast2, @ipv4=@loopback, @port=0x4e23, @port=0x4e21}}}, {{@ipv6={@local, @mcast1, [0x0, 0xffffff00, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xff000000, 0xff000000], 'rose0\x00', 'lapb0\x00', {0x1fe}, {}, 0x5c, 0x7f, 0x0, 0xa}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x5, 0x2, 0x5, 0x8, 0x9, 0x9, 0x100000001}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x84, 0x5, 0x7, 0xc0, 0x7f, 0x200, 0x504}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@rand_addr=0xffffff0e, @ipv6=@rand_addr="703cf042136d14f8175cf3c61172acec", @port=0x4e24, @icmp_id=0x68}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x6, 0x4, 0x1, [0x40, 0x4, 0x401, 0x9, 0xb9a, 0x339, 0x1000, 0x8001, 0x5d, 0x7, 0x7, 0x5, 0x8001, 0x8001, 0xffe, 0x2ceb], 0x9}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}, @ipv6=@rand_addr="ab227dab609b057debc6556dc00fe945", @icmp_id=0x68, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f0) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800002, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r7 = shmget(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(r7, &(0x7f0000ffe000/0x1000)=nil, 0x2000) sendfile(r6, r5, 0x0, 0x80000000) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000006c0)=""/4096) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000080)={r8}) 21:38:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r0, r1, 0x0) 21:38:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x400300}, 0x0) 21:38:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x125, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xe000000) 21:38:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf000000) 21:38:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf0ffff}, 0x0) 21:38:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x2, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r0, r1, 0x0) 21:38:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x60000000) 21:38:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x1000000}, 0x0) 21:38:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x3, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 667.051547] device nr0 entered promiscuous mode 21:38:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x2000000}, 0x0) 21:38:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x95030000) 21:38:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x3000000}, 0x0) 21:38:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x9effffff) 21:38:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x4000000}, 0x0) 21:38:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x5, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xc00e0000) 21:38:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x6, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xa000000}, 0x0) 21:38:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf0ffffff) 21:38:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x7, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'\x00\x00\x00\x00\x00\xde\x06{+\x00', 0x8401}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x20a, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x0, 0x447e377c, 0xc4000000}, &(0x7f00000002c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r2, 0x10, &(0x7f0000000480)={&(0x7f00000001c0)=""/36, 0x24, r3}}, 0x10) sysfs$1(0x1, &(0x7f0000000000)='vboxnet0-\x00') ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r4 = accept$inet(r2, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r6, r5, 0x0, 0x80000000) ioctl$TUNSETLINK(r6, 0x400454cd, 0x103) r7 = socket$inet_dccp(0x2, 0x6, 0x0) accept4$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x40800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xfffff000) 21:38:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x8, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xe000000}, 0x0) 21:38:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x907b1219b837a46c, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2001, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) socket$kcm(0x29, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='/dev/dsp\x00') ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000100)="8b7f8f2a11ebb199146cc5305c90a413c1238e2ff399b7b25c6a1e1bef917f4ef94627c6629708fbcae077fcfea5119a28e93e29fbd3ce09d88f71dfdaf5f6264639b0542b852e85b56615e0a65ea7f0190411e659c49e73f9ff54d04b6e279be007b5d092eb32115f8fd6d5969dd500900c805a220cf0752b46f8a896d959c6c34ce2ba9e38ec5b092bb47a72ea20fab5fa8dcbd286ffdb804532ac45b16d3c") 21:38:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf000000}, 0x0) 21:38:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xffffff7f) 21:38:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:38:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xffffff9e) 21:38:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xa, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x2a040000}, 0x0) 21:38:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xfffffff0) 21:38:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000000)=""/103, &(0x7f0000000080)=0x67) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = socket$kcm(0x29, 0x7d0c070b0609bad0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000000000000000000000000000000000000000000001000000000000000000004000"/72], 0x48}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fstatfs(r3, &(0x7f0000000340)=""/86) 21:38:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:38:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xb, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x3f000000}, 0x0) 21:38:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x40030000000000) 21:38:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xc, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:38:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x40000000}, 0x0) 21:38:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 21:38:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x218, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/352], 0x91}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, [], [{0x1, 0x81, 0x2, 0xb67, 0x7fffffff, 0x7ef}, {0x200, 0x4, 0x3, 0x705, 0x8, 0x498dc4a1}]}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x40) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000001c0)=""/212) 21:38:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf0ffffffffffff) 21:38:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xd, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x60000000}, 0x0) 21:38:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 668.986397] device nr0 entered promiscuous mode 21:38:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x100000000000000) 21:38:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xe, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x9effffff}, 0x0) 21:38:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) 21:38:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xc00e0000}, 0x0) 21:38:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100, 0x80) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x2, 0x1, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xf, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) 21:38:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf0ffffff}, 0x0) 21:38:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x200000000000000) 21:38:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x10, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xfffff000}, 0x0) 21:38:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) [ 669.640549] device nr0 entered promiscuous mode 21:38:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x300000000000000) 21:38:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) 21:38:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xffffff7f}, 0x0) 21:38:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x11, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'bcsf0\x00', @broadcast}) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="48000000000000001401000001000000000000000000000000000000000000000000000000000000001d000000000000000000000000004000"/72], 0x48}, 0x0) tee(r4, r0, 0x8, 0x4) dup2(r2, r3) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth0_to_bond\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = socket$rds(0x15, 0x5, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)=0x1) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x0, 0x0, 0xffffffffffff8001}}], 0x48}, 0x5a93af890c7bb5f2) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000140)=@generic={0x2, 0xff, 0x2}) 21:38:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:38:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xffffff9e}, 0x0) 21:38:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x400000000000000) 21:38:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x12, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:56 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xfffffff0}, 0x0) 21:38:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xa00000000000000) [ 670.200695] device nr0 entered promiscuous mode 21:38:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:38:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x40030000000000}, 0x0) 21:38:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:38:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x13, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 21:38:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xe00000000000000) 21:38:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 21:38:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x100000000000000}, 0x0) 21:38:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x14, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf00000000000000) 21:38:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) [ 670.947078] QAT: Invalid ioctl 21:38:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) dup3(r0, r1, 0x0) [ 670.989354] device nr0 entered promiscuous mode 21:38:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x200000000000000}, 0x0) 21:38:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x18, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x6000000000000000) 21:38:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) dup3(r0, r1, 0x0) [ 671.428287] QAT: Invalid ioctl [ 671.431765] device nr0 entered promiscuous mode 21:38:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) socket$kcm(0x29, 0x5, 0x0) 21:38:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 21:38:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x300000000000000}, 0x0) 21:38:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x300, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:38:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x9503000000000000) 21:38:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:38:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x400000000000000}, 0x0) 21:38:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x500, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x9effffff00000000) 21:38:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r0, r1, 0x0) 21:38:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xa00000000000000}, 0x0) 21:38:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$CDROMRESET(r1, 0x5312) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x600, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xc00e000000000000) 21:38:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:38:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r0, r1, 0x0) 21:38:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x700, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 672.084712] device nr0 entered promiscuous mode 21:38:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xf0ffffff00000000) 21:38:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:38:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xe00000000000000}, 0x0) 21:38:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r0, r1, 0x0) 21:38:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x900, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 672.558117] device nr0 entered promiscuous mode 21:38:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf00000000000000}, 0x0) 21:38:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xa00, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xffffff7f00000000) 21:38:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000080)={0x6, 0x0, [0x3f0, 0x80000000, 0x8, 0x4, 0x5, 0x0, 0x80000001, 0x8]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x5, r5, 0x24}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:38:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x2a04000000000000}, 0x0) 21:38:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xb00, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xfffffffffffff000) 21:38:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) [ 672.833204] device nr0 entered promiscuous mode 21:38:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x3f00000000000000}, 0x0) 21:38:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0xa00000000000000) 21:38:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x14e, &(0x7f0000000380)=[{&(0x7f0000000400)="8473587365ee06a594c29659c56ec1e5949aaa5e689631574ab45f48f79dffef5a280c437dec27b6387c1b0afb4497300631b0114aaee47c73eaca78d9cbaf4bf4fb6da2dd2df73347949d52160c1f81d87e48639b90f494ff576552114c1f224c7462739f1d59bc975a3139ee2e07aa54cc015b6889af9f5d0eb4f3f9534d14134d15eea547a7746c2619e0b49830909284be58286055adeb62232ca7c620bb6d4f927c76ab6d74ef246dfe5b6a2dac1c1f0f543060a5d0d65760df9b4248fd8a73e436c318f6444bc5dcc643005ca32bb967f1addb56bbcc0232b3", 0xdc}, {&(0x7f0000000100)='3', 0x1}, {&(0x7f0000000500)="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", 0xeb}, {&(0x7f0000000280)="ae233430c325c01239224eb5ece9b3fff7276b55b82752c6a92c6638b060e31aecb19da35220918b012b66deaa48c50083302fdb44f3b29d6525293fa40f77ef342838d281a952f6bca2c60543bfad17c8a00be5fda1ccab7f7061986793cd46793b944d41facf048471f8f7bbe35a80003ac5d2a0711a84f73a0a2d42ccdc09338779f0c1865df7a13e1cbe65eb76f2442e7b04824e5eeb5e64bdd6b6c1779d4e90cd4c3bdd12", 0xa7}, {&(0x7f0000000340)="73e48bc1ff289cc2f06c0bde2feb8c4123c6265599e60e8faeadd6c9fd8c2591bdb6ad", 0x23}], 0x5, 0x0, 0x301}, 0x20040050) 21:38:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xc00, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:38:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000d6a3eb4535655a11ab4259ed0000001401000001000000000000000000000000000000000000000000000000000000e0000000000000000000000000000040000000000000000000000000000000db"], 0x48}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:38:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x4000000000000000}, 0x0) 21:39:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30b) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x8, &(0x7f0000000180)='net/arp\x00'}, 0x30) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000000000000000000000000000000000000000004000"/60], 0x48}, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="48000000000000001401008a16c041e0418eef763db60001000000000d7d56bd001d340000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000002775e311b71d14f7a8ba04284ad9213a482e48949fd91305cf3e6ce9f13c7f6ab5f54c4994d0ef39c69bd9d342beaa180198da3d8a015708a59cbec1dc9023ec7d2d0ad8da3c59ec6a"], 0x48}, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x80000000, 0x81, 0xffffffffffff8000, 0xff, 0x2}, {0x29, 0x3, 0x2, 0x1, 0x1e6, 0x7}], [[]]}) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000000000000000000000000000000010000000004000000000384904227c5b57e000"/80], 0x48}, 0x0) kcmp(0x0, r3, 0x923fd164531e0659, r4, r5) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r8, r7, 0x0, 0x80000000) setsockopt$bt_hci_HCI_DATA_DIR(r8, 0x0, 0x1, &(0x7f0000000000)=0x9, 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xd00, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x6000000000000000}, 0x0) 21:39:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:39:00 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) 21:39:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x9effffff00000000}, 0x0) 21:39:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xe00, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) [ 673.484014] device nr0 entered promiscuous mode 21:39:00 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7f}, &(0x7f0000000140)=0x8) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) 21:39:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xc00e000000000000}, 0x0) 21:39:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x19}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 673.888552] device nr0 entered promiscuous mode 21:39:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000100)="0b91cd5f2700870586880008dc74caa543daf3c65de476f70742485ecc15a811361142583d961984845534e9631ea336b47e873f74e80b7864d4360193f0ff6c38c2377dbd9d1e7e29327437eb6ed4377f4e6ace2f4d823ff777e1b43e1b414c1054084e5c3d04a15430f80899c931ccb3196a800a9ded7bdb0c45bd884fe65991a09861342153e253d8ee570e5e1c42", 0x90, 0x10, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, r3, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x4, 0x7f, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc810}, 0x4000040) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000200)={0xfffffffffffff001, 0x3f}) 21:39:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:39:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 21:39:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xf00, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:00 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r10, r9, 0x0, 0x80000000) 21:39:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@tipc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/97, 0x61}, {&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000200)=""/214, 0xd6}, {&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/253, 0xfd}], 0x5, &(0x7f0000000540)=""/241, 0xf1}, 0x40000000) 21:39:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 21:39:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1100, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x8001001, 0xcd, 0x2}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x14, "fd5f07ed48fabe227e1dbda3896e38a881271a2e"}, 0x1a) [ 674.135457] device nr0 entered promiscuous mode 21:39:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:39:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1200, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xffffffff00000000}, 0x0) 21:39:01 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x336) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:39:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1300, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0xfffffffffffff000}, 0x0) 21:39:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r10, r9, 0x0, 0x80000000) 21:39:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe32, &(0x7f00000000c0)=[{&(0x7f0000000700)="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", 0x253}], 0x10000124, 0x0, 0xfffffffffffffef0}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) 21:39:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 21:39:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:39:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1400, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0x800, &(0x7f0000000040)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) ioctl$SIOCNRDECOBS(r4, 0x89e2) 21:39:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:39:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1800, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x3}, 0x0) 21:39:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="a00000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:01 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100a81, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0x1}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x6}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) [ 675.309590] device nr0 entered promiscuous mode [ 675.551773] device nr0 entered promiscuous mode 21:39:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r10, r9, 0x0, 0x80000000) 21:39:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x4}, 0x0) 21:39:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) 21:39:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080), 0x1000000000000163}, 0x0) 21:39:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) r5 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x1000, 0x59) ioctl$TUNSETLINK(r5, 0x400454cd, 0x309) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x699322160d8b7a3a, 0x0, 0x203, 0x4, {0x9, 0x400, 0x10001, 0xfff}}) 21:39:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x2000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) [ 678.371587] device nr0 entered promiscuous mode 21:39:05 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:39:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 21:39:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x3000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x0) [ 678.881807] device nr0 entered promiscuous mode 21:39:05 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') 21:39:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/162, 0xa2}, {&(0x7f0000000380)=""/20, 0x14}, {&(0x7f0000000240)=""/129, 0x81}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000003c0)=""/54, 0x36}], 0x5) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xfffffd15, &(0x7f0000000080)=[{&(0x7f0000000000)="2e007a73722cc9359f02e08700000001040f0000000000bccc1f4cc91b4dd65b2f058023072a556d1c958c00dd10b3fb07370a91a7fbf87851d7563afc2f63", 0x2e}], 0x1}, 0x0) socketpair(0x11, 0x1, 0x95, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000100)=0x9, 0x4) 21:39:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x4000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 21:39:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xe}, 0x0) 21:39:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) exit_group(0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_dev$media(&(0x7f0000000000)='/de~/media#\x00', 0x100000001, 0xc800) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$RTC_UIE_ON(r1, 0x7003) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x20c201) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) sendfile(r6, r4, 0x0, 0x80000000) ioctl$TUNSETLINK(r4, 0x400454cd, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf}, 0x0) 21:39:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x5000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fallocate(r2, 0x8, 0x1000, 0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 21:39:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x6000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, 0x0, 0x0) dup3(r0, r1, 0x0) [ 679.495750] device nr0 entered promiscuous mode [ 679.819139] device nr0 entered promiscuous mode 21:39:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x7000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x60}, 0x0) 21:39:07 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:39:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000740)=[&(0x7f0000000100)='/dev/net/tun\x00', &(0x7f0000000140)='\x00', &(0x7f00000001c0)='/dev/net/tun\x00', &(0x7f0000000200)='loppp0vmnet1mime_type\x00', &(0x7f0000000240)='nr0\x01\x00', &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&', &(0x7f0000000280)='\\^-selinux\x00', &(0x7f00000002c0)='ppp0\x00', &(0x7f00000006c0)='(\x00', &(0x7f0000000700)='#GPL\x00'], &(0x7f0000000cc0)=[&(0x7f00000007c0)='wlan1eth0,eth1\x00', &(0x7f0000000800)='nr0\x01\x00', &(0x7f0000000840)='bdevnodevppp1em0\x00', &(0x7f0000000880)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&', &(0x7f0000000a40)='security+\\cgroup-vboxnet0\x00', &(0x7f0000000a80)='vboxnet0cpuset$$\x00', &(0x7f0000000ac0)='cgroup\x00', &(0x7f0000000b00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&'], 0x400) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x14) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket$rds(0x15, 0x5, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r7, r6, 0x0, 0x80000000) ioctl$TIOCSRS485(r7, 0x542f, &(0x7f0000000d00)={0xe8f, 0x9, 0x3ff}) 21:39:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:39:07 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x181140, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002b008163e45ae08700000001040f00ff000000bc4cc91b4dd62bcab411b2e35a68c310a36ba8aae7695b2f0580cb70230735556d1c958c000000", 0x2e}]}, 0x0) 21:39:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xa000000) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b00816be45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xffffffffffffff9c}], 0x1}, 0x804) [ 680.462508] device nr0 entered promiscuous mode 21:39:07 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:39:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x8000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 21:39:07 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 21:39:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x6768ad782cba1591, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000001c0)={0x1000, 0x3, 0x9, "d9a4d183ce09bd269396ff05fd674ba035f4be04b109a4ddca35f5cd5ef7739639386498f3b0e66887682cb117e562d4e62401bbade75b44cf3bb45a", 0x38, "273e68edb8621055d4bec852d7eafb9f8996693465a07f299a5afca5d1d415d5ca40f78d26f5fd4021d64c480a621b910689588d242042e92d4de2d5", 0xa0}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/80) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000002c0)={0x2, "8b33d4fc33535b2442e0ce20ac90089cd8835ee28c0c22908c6f45c925bf410f", 0x212, 0x4, 0x7fffffff, 0x2, 0x5}) socket$kcm(0x10, 0x2, 0x10) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="530000000000000000000000000000000000000000000000a174000000000000000000000000000000000000000000000000000000002000"/87]) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x40000800) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000400)={0x5, 0x20d, 0xd26b, 0x0, 0x10, 0x5b, 0xb0, 0x79, 0x400, 0x576, 0x0, 0x7ff}) 21:39:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x9000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:39:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xa000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 681.034584] device nr0 entered promiscuous mode 21:39:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_dest={0x0, 0x114, 0x2, {0xff, 0x6}}], 0xfffffffffffffe4f}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000240)=""/103, 0x67) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffff, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f00000001c0)=0x4) [ 681.232984] device nr0 entered promiscuous mode [ 681.494675] device nr0 entered promiscuous mode 21:39:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r1, &(0x7f0000000000)=@full={0xb, @remote, @null, 0x0, [@rose, @rose, @rose, @null, @netrom, @bcast]}, &(0x7f00000000c0)=0x40, 0xf272253679362035) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x300}, 0x0) 21:39:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 21:39:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xb000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) 21:39:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000080)=0x80, 0x800) 21:39:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) [ 682.581680] device nr0 entered promiscuous mode 21:39:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xc000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x42a}, 0x0) 21:39:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'io'}, {0x2b, 'pids'}, {0x1a, 'pids'}, {0x0, 'pids'}]}, 0x16) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000001c0)={r5, 0x7}) 21:39:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xd000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:09 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:39:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xe000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xf000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x10000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x11000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x12000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 21:39:10 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) syz_open_procfs$namespace(r7, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x9000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0xc415}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x1d}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001dc0)={@loopback, 0x0}, &(0x7f0000001e00)=0x14) r11 = socket$rds(0x15, 0x5, 0x0) bind$rds(r11, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r11, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r13 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r13, r12, 0x0, 0x80000000) r14 = socket(0x10, 0x2, 0x0) close(r14) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r14, 0x84, 0x7c, &(0x7f0000000600)={r16}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r13, 0x84, 0xf, &(0x7f0000005980)={r16, @in={{0x2, 0x4e23, @local}}, 0x4, 0xf4a, 0x6, 0x9338, 0x6}, &(0x7f0000001d80)=0x98) sendmmsg(r5, &(0x7f0000005780)=[{{&(0x7f0000000300)=@ll={0x11, 0x11, r9, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="f5abe2fac70860df2a786aac19ee96224069b886844be6ce6876f0f331dff99b670c284474fd4d63ff19719516b1e5e14050c880d23633770d8202f18fcf34a0d00513644f32a305f6308cc346213a5da809d62a9bd8bc8d329a0e58c372f9a5b553a613769f702418246286a1d39b54703f27a1dc8438a92df37b20b123711857d68399a055dfcb25e90a3a31c125741a2ed61ebd4aa93d04cebd86e695ecdf659b781caf0032b4ba195e76f931e76def8838e9fec0ffd34bae1cd634075ce67da74833fe5408cb19f6f09608853a174c5f7da72b52fba222", 0xd9}, {&(0x7f0000000480)="79c886761a7b77908f207e5947afbb31edab09caf9bbedbfdef1e06f94ea5330a6a57936426ebdc880fb31dc98fdb44676009cd27c8b0e88c8fae261ca2e5f5ee5598d258edd0757a8a89804a3fa5a26c6a4228e928202d5ca0c05ae57777943bd1b3babde92c86c675ca4241c036b71dd366917d5d735c9bd69fca8e789f27633392d797d544b7a94615a476355d4f3f7d2cce3eeb69e35646ea96145e4c806f7228a83c87d5dfe485653e1144bc01e26142732f17f31e3e0cbbe78bc", 0xbd}, {&(0x7f0000000540)="0e9e870541b13e802fa99910d3c8edd1c4733af48ea7818fa87b5473907e68001a6e81fe1eb61fde00e53020fdac07", 0x2f}, {&(0x7f0000000580)="82eee5054eea185450cdb0878599246dc0137e50213d6e1c0b2c141b91ab748d0172908e938035c47fe2d8db37bd5b775a53223f383211c3abf9a4d47e45378f19a0c7d5f43b149bc23de4fd20805ecbe14d577512573681c9087bbfba57f450f204c08ad12eaf", 0x67}, {&(0x7f0000000600)="64077877ca2e9c944855ff00e1a908967ed187621a1b374440dfe1446028246a27290632dead105e", 0x28}], 0x5, &(0x7f00000006c0)=[{0x70, 0x116, 0x400, "6ee236dacfc57a30c2be534805d2f16e34ef16fa1333b2d2a87ab679deb7dc04cbd391fd30357cce6164163d50ee5ab5f73805e4801683d0b4a9484ada5149fb2f0e18dcd958ec37cbabe120b043bd19f04834bbf72f19a06c97f3"}, {0x10, 0x1, 0xfffffffe}, {0xd8, 0x29, 0x10001, "689fee40f82075b7bac1b65b4ae2da42546fdf88175a10fad2a17740616c670e09aa4381687939fc375131ef43e44adb5a2836f21196f6a8c0abb24c947697470f09f38f1c66db33d494290698e22dacd41d3eaa3224eb8ecf7d331f7ac70d7f371b614e2d6332d81f396623d4f9954f3515ddf1c2189d80d2012d07935179b3fda861409205bd68dc6f7d337b7f8ce9d0409af8b37e135580af1a65f2efea4cea8e83785d7fd3bc197a0faaf48000b7f2ecc51f3961291ff3f937f9f287e35e9cfd658d"}, {0xe0, 0x103, 0xff, "6ecfa1ea122bb83e9bbf7d137fc279845992713bb3349a2180d4188210a107a6e66a2066d87ae55160f9fd2d5e388b6f9b44a052b71aa2aad497f3ccabfd7259f54b7fbafe70dcfc4beacf54e34f238b80d59f8921282dd8e8a366eb7a56fb0f8f9953bfd5db09b864376b9f71420200fa39281b233193a3af20041acf825b9d96fa2148dfea1663b86eb996c6ac617ece128b5ab55f38071f7af2c021ed589b13b85025ce0f3c0e10dd95dd7e271bd4886827a19cbbbc71fe1738bd2134184fa838bdfd02cfe9ba885ccd4814c8"}, {0x10, 0x1}, {0x28, 0x10d, 0x8, "3d8d6286e4db3491453d4688c856b6f2ce6e27cfdffaa755"}, {0xd8, 0x84, 0xffffff00, "146b0267c997b63542a06ba1be33394c0973a724466feda5af5f2957ec6b75f2ed6985a70af045911ea0f99dd23880f59ccb3fb0da31290c1c6dcc7a1c20187fb9e825864d81a336773d7662038bb3192546253b1950135e3b685a2e8bc0edd30ff998e724046b9e2fca87c86d5f4273fdbd6f0a2062647f4858f69c61aa82460d7068a4cf9aa947c33c853b1a6855a2d1246eca0378a1eeb6edae9aa3b5c5590aa997ba532d89fb61465739b99e080c735f41cdd8c2c80376fdbf5a383793637d1cb164cd33b97c"}], 0x348}}, {{&(0x7f0000000a40)=@hci, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000ac0)="ac1f3ad3aa3fac4ac95142f71e326475e78f7e676af1955f04149ab41937dcd8fe6b94e49087c54fb2fcd45da8a4aaebc56ba121f0926faca483e835e24824a006833a63543c478fcdb98e0c163659398f3ee2a1b56b3e310c6878309b8bf1fc830b6619d63462a0e8950239a3621487a91ad359", 0x74}, {&(0x7f0000000b40)="7d4f4203acdec00c72a447", 0xb}, {&(0x7f0000000b80)="2f44f2b5e4c339badbc997b7cdd995e1bf5a0e53e4111bf7c60c118599eaeda1e84493d4f6bb9c6959edd31b8df848537c4d2c1ba464344fcd0c033d0fbc403a8a4551edbcf4c2ad529c2c6e8c8c37bccbe39e41ae0f8235aa28988bfa99160f95a8c070aacae13e1bc5c8feaf25db7e6acb37139e", 0x75}], 0x3, &(0x7f0000000c40)=[{0x1010, 0x0, 0x6, "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"}, {0xf0, 0x1, 0x3, "d764fc783a02ac0bbb389f61866719a930772513e248c7ca9f09d299c774182bf6aeee6228a3a59b2040eb52c705392b233ed67e96e90f1cc7e2fdfd8153c75b7497155f191782a30312a6d7747cceeb6cc80fafd8427766e623ec5a4f1b2bc1e5c6f169f9c6bfcfb4d08ba312a545da1d12c1950c18198eeb81c4e59e19b6a2849b7dd26ca635e3c2b32e3a0637dc484e64020142f93b3d4cc69602c5eb4971758cceffdf46a87de0d510832b96b2c671da7a19f5a4cc31c10128cec61f70e319a15e6adb819e57d9a6e6e76aa316faf21ab3353b045e51189faac8370e6f"}, {0x40, 0x100, 0x4, "8e3de86f45a837c40adf024e999604adc72c9f487330581629247372e5279232fd9d9c8ac393000fb67b25f29f2f1c"}], 0x1140}}, {{&(0x7f0000001e40)=@ll={0x11, 0x6, r10, 0x1, 0xa5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xb01656719379aea1}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001ec0)="d3482bdeab66c22b732baad693d3ce8b7cce5ebbe1d0ed3754f2618dc6d9ba5ca222977e36b4df7cd03f139ca85a7985d5", 0x31}], 0x1, &(0x7f0000001f40)=[{0xe0, 0x1ba, 0x3, "a3142729d765a28ce7f5bccb79881cf4579e8eaca5fb75948d0c81d35d169b3abd7245d66a72270bf36871516c213926dac86df22b5c05f65c0cd74e4f810f87f49b0adc59857fd9493519d9e51ea72b202f01183f7eb7e4101e2acf1311e61a4ed417f1f17ed090bf3bf659e5ec342bd6fd6a1fd2ca09bd74fed1d7ae1bce4856bd313a77bdb66896582cc07a15fdfa235421a115e1f81bbd7645c238caebb0a3748db558a669e469d690a1bc36bf5d3e0ff247c3f195f3e45a7149bc3f1328250d810535c7997c13"}, {0x78, 0x108, 0xffffffff, "b1f10d7ab0485c107c74e72f3cbba2f53f06e9a629231ddd40abaa91bf68cb53dfa78a6486dfe1fb22f376a5f8a804f81f07c530de5153e2522f5502d2d86402e2eae0ef1e01fe83ff8fb0c4e2f66e6f07ce59c4d2b3826ba3ed953e846af93c1c"}], 0x158}}, {{&(0x7f00000020c0)=@pppoe={0x18, 0x0, {0x9, @broadcast, 'nlmon0\x00'}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="f6ac0859f4de5f978ee99395aa113755c4b9ebb0a651a4aa801f09b77cbb79cf2025f2cca990db3e4fa33bcb0c6de0e3ccea793171ae017d1d4f51d2344d18a97d98c0b1d0a788c3d13a091df1a751a2218be558f999118a37bb6ea0f393a6c1139f942cf2425f6595ce1c", 0x6b}], 0x2}}, {{&(0x7f0000002240)=@pppol2tpv3={0x18, 0x1, {0x0, r11, {0x2, 0x4e21, @multicast1}, 0x1, 0x3, 0x2, 0x1}}, 0x80, &(0x7f00000022c0)}}, {{&(0x7f0000002300)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002380)="147c1ccdabe9b4ea946670c4039b287a612de4199a041a621be18af48df555122f743f58c9d72ece1a293d5aeeb476e058790bb5c5", 0x35}, {&(0x7f00000023c0)}], 0x2}}, {{&(0x7f0000002440)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x5}}, 0x80, &(0x7f0000002600)=[{&(0x7f00000024c0)="99cce891673ee69931e8434379eaa2a38ad98c2378c717cc8d5340b986d8e4037842ceb44af4138b371033798485ab599d364ef71b53f83e0214f576e60e947332690d88cff2e84b75b399aa54a8470f7acf766320bf345414", 0x59}, {&(0x7f0000002540)="6898bd123bf1e7e309c5c1b5554ccde0dbe2c5fa730652d64c76125755e0ef0e5f32f95d155d897a593df333a16c4eb9c107353fc3b6f8c9ed94016b4de867d3232b95d36cd09d86a0a750ce70c8a2473dcd7ca7ca62c55b2f47736bbab25e3178949feef6a6e4a6750298752eff7a5c419bd68b62601fdb16062aeff84e9fa1421b3cfb148c85f7234456b8bf21e5de", 0x90}], 0x2, &(0x7f0000002640)=[{0xd8, 0x102, 0x10000, "b61a645d692c959cfd69f78952153a8316450c5e56a770eb45a221afaf045b7f799e64407cdebcea3bd18480fca5207ceb83788f9f948fafcf91f31be09254cdb531aa464eb9ae988ddffc62d7f243af03458f66186c82072f694a068740783849583cf69cca1ac6f1d7f642c472884e1489d86f2f38e93952dca0b53043faf33226665cf195b86dcb976f16e587b38201c8f9bb3fb2feb957716d81b48f63c553f8a4e1c5fb5eb40779e3c3c6940598ef605b0aa0d4e3ef55922fb9292f79fad8ff065707d752"}, {0xe0, 0xa5, 0x0, "355da9c93178cf23875d622b624232eef6c6f1d0947ecdbf67a1c2f8ab1d6605a7a2322c743c529bac7df4c6a19dfaab6f6e6561927ea8b269a852ab73e77cab4719e134d8b8d45404dfa63c11cbe6e6730794b953ab52fb4205a8b34f16ce5ed7da37ee6ff70d9b6495dd676cf5956d5aa2ae7e1d5aa8c181c3244bb0ce06d3579ba7e9ffe454146f6d50e4377083bbb234fae08176563e3fb9efc3d018b341d5ed6ddce771079d8447ef2bec40767377b7d2c0f928e4b0881f90ae18f97d2969105c6deea9bf8688"}, {0x50, 0x107, 0x5, "b45c9471c2d5c7ae38d837749501871e6e4592bcc6f81a53e40e75fd5ad6bac501cb0e2928f9cddca906b687af7ca6a152923211013bd34b98992dae868b3d"}, {0x18, 0x117, 0x1f57, "12215bc43d65"}, {0x10, 0x916e1ef22c1ae30b, 0x4}, {0x70, 0x1, 0x6, "8154fc2b24030e545839634e276c41c8da7361d8ece3f06c9738d7b06a0b0996355f6a87288e4390cddf31491e875b607270fcadc31e4a36444b2fd70184b6f694f1bd4b87bf0018aab3f6a62a784d7661eb521d1963f9fd906fd099b6911cff"}, {0xd8, 0xa9b6e25a7ed67986, 0x800, "39eb68f0949fc44d7c0d707620d62f7762cfbd410e2ba522fe2079a8c1718f858168a05ca8816ef87674d971b0eef0d350e1f86fa0726656f3dc7e775b639acb0a72ab6086881edaf64da62ecc0fa298cf8427096830803d17b796837bf5c068e3c231ba3989787662e10490eb6973a855ff28fdf2027e2f1e57e3eb9d7713f3e025637ee499676d2bfc99205471e68ec91bc0e26d97ad4acc26b0488358771ca4c7f8227170d31880e2dcdf1af9a78c640228a63c963595ac22e5665b5f0dcd366cd8"}], 0x378}}, {{&(0x7f00000029c0)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000004380)=[{&(0x7f00000040c0)="bf7396e6dc54f54b58948e9d2cbaed20929652655f4e7d24c05ddd969a36fa98d2b664c3d5795dce2ecace796305efd0c9221038a397b8778901374f6c79fc3ceb057e11856b0cdfcfc5", 0x4a}, {&(0x7f0000004140)="ce53a01b7a22694235b3d03237a630001c16e275592e85205b40b788527c2b53a760367453d4b59a1c898fda8b5ea15b758cb6debeadcc505692c3bcc59d7de0e753fd10df7a3304145016fcbbaee4a399d4e3518ac31774b3cc614b67510a0dfebee37bec55ae723f", 0x69}, {&(0x7f00000041c0)="5dd713e52085db708f55e64d8b3a73d790be3c4452734b9734da717c2554c5ab7e7fd2ed16746a1215eee056cdf324fe2fd72cc7d3c77e390b55006c7b6c9bafb7826f6181a9de9c3d2af0fea8dd71e8793e87b9196dcf41967545b1cf4555ccac90bac130c84278cbfaa18ccb9045fe34bfb5837e27672f0a8d152ee083f3038e3556a2f2497f9ea8535a572bf319eaf9fde5128ac432803635551209220273c1829e3628cf6c4ace71c893ba822a311d89c34963161372", 0xb8}, {&(0x7f0000004280)="3bb27840a01b417a85691dd6f5b2b467c45e5674f7cb20fe66a8f19a2655de84fbc7b96181fed3c92202e67477b8a0ecc38996b8b659642f539b0f49bdc23ab2074704ad5abb08c47163f29b62f248b8483e4934d719e35f32bf17d2829f5b6489e65bbf9ae0f9eebd81692be11bb0cf31e40916f666b8094a6379556fa2005753fe22f34cfb22daabf7f21f6225a8cc135f5c91fe2d9b1bd6ceada677bd929bd68d71f932cbe7d63503e594808a19cdbccd740d4eef1d018ed9b1aa1e58e6f449192f936ea57155", 0xc8}], 0x4, &(0x7f00000043c0)=[{0xb8, 0x10f, 0xc824, "bc52218d3947ed4638aaf997c36fa13408d584a6171c11a908557a97025eaf58234861029d33d01711df43870eb424fa44fce8cad7a9ff429980a70b6e95a57f743ae6f906eb58fe7dd6df762f1a8c7862e5dd9fa56663f008a78827d4ac3c9876a301ef9a22e3217659c8ef5d89644b697e85a2eb475b0e48ff8dffd7e65c6bd19a67ef36a7e3d5d1cd23bf36bb3ed5be75f591306cabba1baa1784385ed9d6117f7a0a"}, {0x60, 0x102, 0x5, "5ba21e47cadf32ba750b20606e5b9e0630d96ada6d0cb7d31b0cd48c15eed641813b5caa1d36cda3df2711004989f0082b28a84e7dc85bfb95f311931f8bcec10b180244c3bf0c393cc1"}, {0x70, 0x51, 0x8cbf, "b729469524aa9373d54b28baa2d8171a1b5ccde0ef5e212728bc1fdf2165c12dfd3fc09ba856de7747c337a222ab2cf257edd7dfc68c843640c53798c8f4d88f4d604283f196c0d974142d173c956513d4fa796d130b1a4aa972e26467e2ee"}, {0x10, 0x84, 0x5}, {0x98, 0x1, 0x4, "0d86899fa841516cc689a89019a39e6c422c45c5efdf3421e7c7589c4a6fb56873737d2b15580280dcbc85f733ab49123e7a3ab15f36d49df7b268048c1ae5c2bd10ceba2964627793cb053c6055701b595508632ed1357340532f2dbd91312cc682d09b2a83dfc6ad92d33099782b2d79fd27898544d70c6e9158b366c0648d3be42f"}, {0xc0, 0x3a, 0x7f, "32c52097f44369b20dc4f412acf25300d4071ddc5f5aab802ca03659a134e9199b55fcac1144294af991cc841914f188d9cb3bc583e89cae50cd6cf8c3594410d4f7b659f013d569f4eaea8112d73aa77a2eeb2d8448154935ecc13b7c30e6a482c28da21da858cb06adc9e58b04307ac77de729999a9d1b16c54a47c913ccf61c8e2e940e3ee7d1e1006fa19604fb9ce9180cbcf4096cac84cca4f841b1d3a5701afca4ffc2959af67f"}, {0x1010, 0x10b, 0x4, "e99b200775380bf0d476f30abc9dce9110c0cd492e32f573073845ec2779c89aea100b32b648c05d2a3cec48709a55d4885db5d72d0dde8de82d0fae7404f92ed0a0792bb65b38e6203670ad9b538a293015f9e80b89dfb15d187b7ebeda0f6d36c5a50eb8e22bdf4fd27a12d550a7cd6786d4297a1effb49dc9dc2a2e74887ad250414d3e548c915351b3c418f9fe0b5521c661e732c09a5a2bad9f6cbe5ea7cc52edb78fd94a393b1ed0cb25c15e03cf71d0eb0e03dc56d9fec794e0e4b5cadac838ec6b6ff7e2cbc5cc231e5b5f705dd23f3dc2f13d9fb6ebacbca91264d4d3767f9ad5d9feeff7467e8e7fd9e530083683e91932b8cc3b2b41b87b35474d71a5f902d86d8fd4f40c2d0f2a2329a32fbb63828467a2d8a458847a945c460fe37c8656f1be4c9811747a7232ec68a7ce0bf8d28b5292301292b060c59bafaed60839725c24408ad6fa6b89e9266430036e972c93bae853cce3f3807b567cef8ba7a9c4ee48e934217872d0872209e0a3aa05f83de5a0bc117c98fde3717b2aac2d3367fdabb778e0ca43da52b8facd51dfbfd3a6f1bb4df5e08c97f4a323e42bd352e234e1bcbe08045d73bf03b2a2117e5fb1aca2853c8d3cf2d7e80120b8af4f9d712267a5103ff29a1c908df5faf325c1c9b8ef890bd4539f985ee3df480c0c220da9bbb596e4c6bfa373020377aa3c6a698557ebd5299ec1ad79ad5d2e46526c70aa55aee9b2e0ad03461d52efa63daba7cbbef993056fd3aaf653bdc4404ad228cdcc30b6a49a7412a8286b85f7b55e87c693555093ae5e937eeee072137b90c47783934403b802ca5c699b724370ffb831d0b69619418404cc13344dcb23750d649eabbdcabfeeb01e49e88daf59f0d8f7e3bcf16d676599494fbcf3f1aeddbb41fe42caf9fdc508973845038762046074dc389fa5ef79b8de4ce7cb6dcb0a752fdfd8dc83658d28ea7fcc53f925bb5d6b139219d783821c4dce70e967b68d1793d782d50f074ec8288fce883e83791890211c42da1c1cc9911907c84a3573ff1e4481dc5c8718b7925dee356ad36e093f6a550fc291652c61d1aacfca97f4fa42cf9127f3f969e76ed8b02d9f173e7b7487ac87e779748ee8fbe72db7df291717c2a0c458d292f20656c41b968088951a0a6be6a150571e240dfd3efb764f3360c5824c97123dde6c631fe9a99764aaf62f50cf6f44717e00a4b70c173d73d826c1a5aaa24751ae28f5b763092fa5fa7407764f154e3a820d6559cc0a36b0e297437bcd66e8d99785b2f78bffe980680ed42e555ca95d8aa447e71b0bc0d56085b4660f9a117862de437cea3905f89d301732a5bf77e6097e676e57fba3eaaaa55548b39249540a3e57af13946cafcbfd34939352a7043139a3ba7bb572eb76c3479afc0d1df76e818be659a7090919f1da9276bce91f0c5ab5411a08bcb5a2eafb295e131f0425301473bb4e2949a09cc80c1e63e6d152e88f90607d3c8860e31997ec7a8296051bddf5db5279a8e207a1ce7417f86af1d5e59ed027b88d3250cfa14fac61f3ca212885a77b66e0d58b4b9aacea59bfb68cca91653b16070f00a51803b01c48b79b53935e4ac3e43f961f54ab1a76f24802e5b9f7aedb5873c6a4bd1bea8960e3aa78ea508168bd7675ec940f7cc57b588666240b0690aef7eba218320e5f74baf43fb92a8c0b7906313b4b80501e1545761290480dae135c3cdbd4fc64ad28045267f51eb0ec7be18d6147b51bf8e29e59fb4aa1c27128f0c940fe8c9017b09c6a7ea641ddbad35f52fbe73fec86d6d6bb69575425b17e38f8cab615dc4a110a8c26093b3fc41921b67d1500e2963b52f4a1fdda71db41dd771e9d1b26b2aef9e1b717cfe3f6541982ff5c7109974b271e22a53f11c579c727887d2afc2faffc4ec31a08a496c2cc9da5de63e1128e549bcbf74f3f6f6022a51c728ea553402e8f3df8317c79917c96ac2d007c25aa30b383804b3d74dbfc0137e4ad7dac68f89ec6004f783771727e318b5f6b42a885f0a7b6e6c7d19c1d3bf8382c22b9a4e8bba54fcda26a3aa5273c7287777fdd745eab4cd167ffe3a0c7d7e6eec8a2cd3e3b2d769978b3a88863b32ae94b9f2f356aac33ff5460cf1325082fad9df590685050864a8b43d936c4f7955b36eea155e35199b202b21b5914b90a825165e9b419375390591d4fae502b6f768cc3539072fa7e05de296ebf77fe30a74936a07aa9a4b5914721a73f110bb1efc32be3e79d9b32cd42cf6d18601cfc6a8f0005ccb3057c4c491ade6ba1b9ff3a141b3c09b290de23c45938adc8c604f283e638be690f8746798910fcebb13ad57577a529be1f9d756e05da74952e99a882132ac60ea85fd2c5e557e29dd0acfba5e79d3ede3c9728080669c2421f8137c15f0ccaad754f324ca7a62768d6a42285e27030b34d0b8be3aa7a3a4b403f22a4bf3779c7f20996944c3e79c01c820064baeacf23f5252575d0266f2d20ce1573ab82daad54fdb46811d744ffb918ac72194d16ce755c8cda3a3bc5d9dc2aa4baaaa895949c7c25bd7bb94d945f3a5ba067aa5fc7aa80613f6c798b8a2528d424b5c8a6f767182ff15a0afc20beb44c9f2cd5fa75f44577037011707f0f98420773c74e6543dd1087162ebf13485ce8f065d7c1360a59a1fec852d73557cfdc842625c830bbcb1de8de7bee2addc6e688bf392c5f66eaf922bb66881b88cd6087237087e0d6ef816cc31e5d74f2a0a23fcd3a49e8b3e870973eac7e6b1bfba82b55e4ec02f9443bbecad207682083624a4fb4a896a5c48ea2adca4b43db654a76c610ff6dab7f8805752611e77940bc474ff0eafd483d470b704840b1a4ca00adcdb3889624459d5ce743a5a0b8803a571c307281643ac486042f123d37e53a66160109bc1e42fef714df62014b64a123981f0641e16ee325a01c81247b4e02fd6da5e58d3d43f815e8f4dd3fb50f737353ea32522b676d90c06d2f04506c51412f95254bfc3fd1badca7d568156bce30a9c8aaa0fff6dfc2a26f43791ecaad4dda1af0f88a9ab3be4d77a203a5ce5c9fd8b697c2afc1aa46579df2ed5b85101d2939e3d014f8321ac9fa7893cd78908b6b0b0e2313a43250d9db7f79715c30a3459aed4e6500328a76a94e386a550fc3675e977ce01d0995f7779bcd6c130649820e1db81deb3d17b2a9b5fd7eb1dac11cefcf1f0b21ed8edfeabc3f8021c3cf7215fe935c1a022c6252e5115da070e84b0c91c52d4c4da3c6a985c422f0419964e7dee8d197876b2d2c97e9e15a6b1cd747b556c7a926a9714f2ba2406e09605a12e7f94b780330641adc9ea77cb2bce83dc8dab263b9c93c5721fe0dca821ff62e988750dfcf7e67056de91dfcdf6b8e46639aa788190bf5a280b292b92679d93f5d471c24b35b7cef04a3b37a6a14f839e19a79ecda2038d901c72b79f211677eaefedbdeb2055153bdb0a1a7253df223afd7168cfba22b3979882b0f7f0453ba715200232b487f99efc7d65a4d957a06d0f7a806fffadc4edfa60746da35e9308f5347fd06e710e5a27893529bc682af6d84a2170df97e3ac53dcbdf39fd32a4d0a60f8c8db0ad3c5eaee023609009bbfeb17cccb241d9e1bd000c05cbc5cc370e8b0a690b1876ce11a647843a904e0d7d83ad5f3934367970724e2cd0322dd7b560d650ae9bcf8336a4e3fcb5595045102f3692837378a4cc8069a729807071d4ed1f50c0a00ce1f7da7e48229f4f69b0fcc11466d4ad7a42a4cf5762f66d970381dda67f2eeb58a3cc1734dcbe98e0803eb5004a5477fe147ff1b678d8badec61fde7201c2151619b6d69fed46fc99d1d966496e737380580e1cf3e954d2186fab16e746d84a01a28ef3fa4028cdfe5a7048dfe5ceb8c2120e9183a727b06aff5b925cc54d727f51847464e6b2ec80f33e14f2445d8403d3fdfea470c500657f827dd531d6f3f6ce92b65c6aa40940c7e34a41dd668c2cb6d00b10c6a52bf60a63b2ae5729ea281928561bc9332463b4efa813ff028f129b7db94ecebd9e6bc59b6eeb77ebdeeb76ee2328eded21fdf6c082c3de8d858cc3b7c6a6cb286f4ed86d4a39bfe5c65eb52920d98f748c013602396df4874a91a619cabfe286862e51819448809300456324fe3a74393d22eecb2b034ff17e16fae43a209437d180d9ccb7b930ae6f539cbbfba473601683b87982983b3e193714278159bee374942021b935c7d679e06a750afb5e779b35b3163430f33c7bcab43448197419672b457795fc3a62bebc66c688fc98a061910578476c7dfe2674477dfe66754d309b7fcf1dc7f795b142b375a523e162e9af3d960e79785d0f6d7ef9a13661be5f7a93c806768a5d007bf48c2a59a640abfceeb26ab1a93477cace216f3050b263b4b6fcecaefb0fe8328b2fd05514506c0cf068b27ce4f626a32942cd5d262091f2a3064d0f748bcae43ba3da2637d5e36d005439fd7a99c6845fc12fec9f5cac9b8c416c45856a555b37ee9e0550309404b1fee1cd7cb70c70b8b250cf6ca210f283c41bd99f1f75b5bbdee1f07ae57ce2b00f5e3a2ca9533bd305622525e3d1eb70d8c9433947201011936fa3f90e4d2491e2361f097551bc8439cc6df1cc0f9eb790bcb45ede941e97cb6824d80df9e86afb77df51b260d23c577c00d5537e28b0e4ea492f9214402a1e1cebad71e70275e5188c3a6a160950d0698e78b37a585b547e5551c25fb2fc72f4e25f2ebcb9eadba8ec44421f1389860fd28056abaa57810f30ff1cb3c94e428555e23d3357f2cbee300c7f12bb3089d3401a14b5ec8f6d3de452d7edf435df9e38012f6158d5ed482b7600b880b546b4a1cc63ccedd1b303912665c1e0acb6ddf91fc3bf608a35546b47157df0d9f13c6cc2ee9b599f20e959b95aa2835fdcda3ebc8e9f07b30588f96725ab386c8185ad18e934544ffa491e20f2080865f4dff29ab2e408edaa45bdca83d9c62adc52512a803c9ea5252bb7b30abbb4e0837441a62feefe69e2940ca6ddf58e03d1ecfd5ca98dd3b521b4a88dc005fd8e38fcef61ecd637a1337c268748c92967ac78dacf210508232e1be062b44b807e5bccc80613e92d6f8f847191cc8d13e6448b68fbc75a023080d8e34f03fe86d91182a872e2e7b1239eee8c2e2690fb464ca9fba213d8b3261092e6c5bdc2c631d5adb5a203c4f3829ee6b64162446beed716fff661a9f420dc63d288767bac0cdf9f5ae1785fbba03c65adc59e2f8f011be62eab8377765c77e4507a30470820a94651bd2efb8bc2519ccd4fdffecbc52d39005e4d80420d0014fc85320ae7dc47a8bd82fb5735a989f7c4b7e67668ca94e07e4e474d714959efca281fdf11b4c9e1a282be84ee9d87f2a86ebf7b74663152e1e3b72171c284bc342c1b92b06de4c166e3d88c3de3145be151e0fcd902f15d21d333d7460f6b76b66ea759dbbcd65071e81c4697eb5a4e2456b370cfba4bc8be9415b2a0be2b43e35025eb24df4f686375f5b0c4fda85f2995afd63bdd561257fbf10a98950ee71d1e4366bb196338566c8a164d983e9ccd51dbc613979a6425681d5c204701f33878a11440dde3ba752eb31a94d0c9c9a814a88a04321cb120b08d23b73caf6c64c978677ed18771c96bdfda6a424ba8f0d08dec7792f3ea6066721b8bf90035efa53cd434ab63653b30bfa65630552b8bfc3db2bf2d90e874204fe928e8ad1a1e2979c6231ea88d00420ea7d8a79ec437dfa510b802f136a4911e18230e87e0ac031042db5041700e6f82bed5774a7e2459"}, {0x40, 0x10c, 0x7, "db382c327bd45ae961cee1e3f8d3b83bc4f054284039476e84b80f287bf225bbecbc1611012f116851532e8c6e"}, {0x58, 0x107, 0x5, "b4eff5cc4dc40d03c965e6b250edea9aac6473da467443d128accc12346f66e86ccd67923d087772923a7cb31eff819c5c446e64626a39524bcbafcc72850506b5fb84694b"}, {0x28, 0x117, 0xf654, "b4c52402983e46562b3c9b8a5a74adcb7b8214dd4392"}], 0x13c0}}], 0x8, 0x40880) sendmsg$netlink(r1, &(0x7f0000000100)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x516002}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000180)={0xa8, 0x31, 0x1, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x94, @fd=r0}, @generic="65f8a63ffbcc220b4c52909a7f5295ccece498334c0767f3f86fa7ddfa7675de2c62d8cbec689534556eea743b7b4f6950b858db9b1605edf762fa4c33c20ddbd98a85093adc26cbda831e1541b86064639319c22a6f5d519ca4129d3b26494d05536f2a0ff087a5bef0f80872e13a737329a19d9c27313e02380e92bfba767c3da245a053692611c655f61e06"]}, 0xa8}, {&(0x7f0000002a40)={0x27cc, 0x2c, 0x100, 0x70bd2d, 0x25dfdbfb, "", [@generic="00ff1d40f05a790ae7f3b9e3a2bd10fdcbf006f3a3ba93edfc4a679c3ed0353cd5dc0f8f31ef46d4df7cf02d857e4fe0f234b786b74fd10b1c2f72f07537ed943de4a2d817f482978d4c19ee92da06d4039d0946761d4d46e22d821813aa24a654b6e9def5d09bf2ce6010f5a8ac571ddc17f0c1579727b90f0e17a7aac0783141ffc668c373e4e712e0e1ad09f792102bf8416e4705eee592b141e212756e731a25d84900"/174, @nested={0x180, 0x44, [@generic="385fc40500fe4d296fc224bac7d262ddf87f37e3ba6789", @generic="3ec3575ccc929ae23ac0d59313d98a67729c914e8cff8bfb8ff472c3acd872707e2b0aa497dd36454ec282a4c76479714aec59853b0af4af3b7f4894ce7b268e79c4bbea617929c9e58dd71df194c857a8dfa37e7aa2e98ae4d4b24ab82a2efee8a88802cea5d643fff274920cf28079bf4d2a8615620c6717b25126e2317924642c8847aa745e2424c92cae4e1efd72eb318a60", @typed={0x4, 0x35}, @generic="f95f1262005d17805604db5f08c84ae74bc374b8b3ecc4d6377aed223f6a99de542c5cc27a673475688f907113a1558b4b93ec3ec03af6a076b7d716e68cd1ad0e051dc1c003b5a52bde2783de6d41b50983424886e03cbe7c76dc798c488d10225d06b84ce3f3725e09d1d94b0c70d9d95c49c3f4952e6e82", @typed={0x8, 0x78, @u32=0x2}]}, @generic="d327106b8c33a99a67f6348148e289e8ccf1ccb8e89b5adce02afafbedb8ad61820742a5c82c16ecec2863b2375ba4474d9a2f370df8fc49c99040f7e0a8eb9fdd8144356f8b9e0bc2fb2236851a142329efa436bd13b7bc6cea037b30b57ef7ff26e24eb914bfa6922e9e2e41c7e1d9297a3f24f015a6c5785cd141f70b888520bb729abc9015bfcd3f8f522ee296d037f70f178f8099b956e0a32ba362fbc4ccb8d1c517818e61ecbaa8dc68", @nested={0x1150, 0x4d}, @nested={0x334, 0x25, [@generic="b6e37c2470637aa42040759e36666bfdaaf5031b158c5e0538f73ba4a68063eee58efb5b6bdbd18dbb6aed53bc835e502835a8fc2d688b3c4d6f10c0b0bdcb91896ad8685ed17937b7c5341b2377ceb73af2ff83323357799bc984b968db56aff68fc8559033107676c8cd94f2b9e233c4c5190a117532f086136ec7a4b6f67007389796074bb19d731dcd0f9151cf1903f6e8db7b42a4c227b0ed44291f21dadb5b3df7e643eb64051b24751c849d8c19605eaf2a7427dbd5b2220871e5d9d87e95933406051dec458cdcbcf5703b8fa26e5738335d10ddf1342485796730cdd4dbdb218d1fd03b50382cda1d2d977b06017a911b07", @generic="60fa07b3880df3f78b4b9d78ac16a7cb0c0b51712342f7527b691759ab87d4dfe0b32801f426ad2fa57c56203578b160a5c30cd4130df7eb43f161b47f080b23ef229f8847db33faa8273140316aa1f153ba4b15c6c8db8350acdc8470a1bd192ce0908de4a6afa5b3354899e130aaaf55fc67ca166dc1c65076f690d98d6d5d7271decf9accf0e7710ec6080ca2592f11c13d700322f7a568c1a48e79fa4bcd690f378b2359f77c115d108b1eccaa730c91e1e138de292a8bd28bfa028f43d43b708ca69c0dbe72d3d5b0d043f6226602aa66af929d695c97920e88c7d2c9075381280ce5e004", @typed={0x4, 0x42}, @generic="7cb38b5ff9db", @generic="92fb857fe3e855a78ddd3182c4427450a71c015c90d0b217dd3494f4ed0d565f6d169802976f5488c9db12c3bfe74358f8e71a3d70b9b163297b1e56d506efb498c1c14410d21a96a68fcd613c152abbd2b1b48afdb01b5e7048d08442a41c0612e74dc3f6bc7ebfff751d40ff14c1fe8fcb16f7f9e150a5a9ce4ad4f8e769a2eafaa3e82d04", @generic="ace2d1626649d84ac62d622deaf5258f6e3b2f9448efc840d172fa3b95ab627dd01f7608b0b210018432af5adb93e97c948f44e2976874f8c6f9bd37e8d4b9f2e062bf0b78060ba1d0634589d0d1848cdee72503347c35d5c94e1ca602a4a1f32e9a5a3a6445e7d562137adcfee3fafb5faf99ff8ccb79ac4ef308bb40b361baab72a3e43f23aeab08180a1d6f02b6053d08a6aa9f182772b08ee736694f48aa123b9a12da53e23b290b083d2612c3df010f70d39cd8777c7d61826d3d8e8d3f4a09"]}, @nested={0x0, 0x5c}, @generic="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", @generic="22d9c52edbcbbe31eb994a533eb672e7709af7709e0091ee06c7cff3496f7cdaa21611a6d39e68466e3fc9756defe1c9e211392c5fa1007bb653637776dd7fe0075e3e340e22f781ae6e94787c5e8c20d5837723118183c1690db226c13db9e768fafae67ec5fead09d19f5170717b391da9fb8ea9a38d6fffe72a4940ca1320ccba882e1a675f0e7cba42a8c56a0c059d9c6365b4b31b0ccbbe"]}, 0x27cc}], 0x2, 0x0, 0x0, 0x4008080}, 0x24000004) 21:39:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 21:39:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x13000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 683.564135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10993 comm=syz-executor.0 21:39:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:39:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0x43, "132293ca03e1b7bda17f4db718e91f4e38e43b258ae1702d604b7c655cbb9bf32e1ce138260d0ed2d0e4e4ca8f58fa473709444275c6d1b3332c8551e6d1b0ee6aa26e"}, &(0x7f0000000080)=0x4b) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x14000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xec0}, 0x0) 21:39:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x22, 0x3, 0x0, {0x2, 0x1, 0x0, '&'}}, 0x22) 21:39:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$VT_WAITACTIVE(r1, 0x5607) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 685.947303] device nr0 entered promiscuous mode 21:39:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x18000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) syz_open_procfs$namespace(r7, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 21:39:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{0x80, 0x0, 0x81, 0xffffffc0}, {0x1, 0x81, 0x66, 0x6}, {0x8000, 0x5, 0x5, 0x4}, {0x7, 0xf0, 0x1, 0x9}, {0x3, 0x2, 0x20, 0x800}, {0xf05f, 0xef, 0x20, 0x401}, {0xfff, 0x1, 0x3, 0x69}]}) accept$nfc_llcp(r1, &(0x7f0000000180), &(0x7f0000000200)=0x60) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x100000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, '\xd4\xfa\xa8B\xd9\xe9\xdbX\xfb\x95\x86\x00\x87$\xdc\\\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 686.593339] device nr0 entered promiscuous mode [ 687.023958] device nr0 entered promiscuous mode 21:39:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r5}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = gettid() tkill(r8, 0x15) syz_open_procfs$namespace(r8, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0xbffff000) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xc0fbff00000000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') 21:39:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x2a04}, 0x0) 21:39:15 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x200000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400fc0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = gettid() tkill(r2, 0x15) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r4, 0x0, 0x8, &(0x7f0000000200)='net/arp\x00', 0xffffffffffffffff}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r6, r1, 0x0, 0x80000000) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r8, r7, 0x0, 0x80000000) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r10, r9, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r10) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x3f00}, 0x0) 21:39:15 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x300000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 689.409102] device nr0 entered promiscuous mode 21:39:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x400000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x500000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 689.712707] device nr0 entered promiscuous mode 21:39:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) syz_open_procfs$namespace(r7, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x600000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 21:39:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x4005}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$unix(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, r3}}}], 0x20}, 0x0) lchown(&(0x7f0000000040)='./file0\x00', r1, r3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x7) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) gettid() mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:18 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f0000000000)=0x8, 0x4) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x700000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 692.469885] device nr0 entered promiscuous mode 21:39:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 21:39:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000002780)={&(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/19, 0x13}, {&(0x7f0000001240)=""/59, 0x3b}, {&(0x7f0000001280)=""/159, 0x9f}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000001340)=""/143, 0x8f}, {&(0x7f0000001400)}], 0x7, &(0x7f0000002680)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000014c0)=""/19, 0x13}, &(0x7f0000001500), 0x10}}, @mask_fadd={0x58, 0x114, 0x8, {{0x10000, 0x9}, &(0x7f0000001540)=0x80000000, &(0x7f0000001580)=0x800c8d, 0x1, 0x9, 0x70, 0x4, 0x56, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x81}, &(0x7f00000015c0)=0x5, &(0x7f0000002640)=0x7, 0x2, 0x9, 0x1, 0x8, 0x1, 0xe3c}}], 0xe0}, 0x4) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="480000000000000014010000010c00000000000000530964dabf00000828000000000000000000000000000000200000000000000000000000000000004000c745bbc878b7c7cda1637524b679af000000000000000800"], 0x48}, 0x0) fcntl$getflags(r1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) gettid() mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x800000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) syz_open_procfs$namespace(r7, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x900000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) gettid() mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 692.955100] device nr0 entered promiscuous mode 21:39:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xa00000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="480100000100000000000001000000000000000000000000000000000000000000002000000000020000000000db279ac364c3e209f27e551d16ef00004000"/72], 0x48}, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000180)=@generic={0x2, 0x0, 0x8009}) sendfile(r2, r1, 0x0, 0x80000000) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x2, 0x5548, 0x5}, 0x18) 21:39:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 21:39:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) tkill(0x0, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) syz_open_procfs$namespace(r7, &(0x7f0000000080)='ns/mnt\x00') mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6000, 0x0) mq_timedsend(r1, &(0x7f0000000100)="b9f86402eb85f781de8cc2149b0c0760f9fcf7b075c95a0341cfa013aee3eb713668e64d0f90602b10d0e2aeed677089b4e6f70f42047bc015a72ec11c150b8739a0b8ce9bcb3eea8aef5927f5c2a258100c4c9e439acacb4d43df8edd488ae98c0f3d195681c76cb2e638f2a09c583b8ecf158268efda23c9e3cf6ff623d7d0f84aeb9276398c6aed6a88f5817a7b19ba438746ff8851d657c486cd26f0db7a60afe7e4c3a097f5769d8296085f6f7bb64a2927afd29e4c1982f05bc478da5ac908aa185030102de473683aaa79d7269631343f19e37c3c29ede04f009ee8c1d190b212ef609ea24ec0a76f156872df704adf5ac6a2", 0xf6, 0x5, &(0x7f0000000040)={0x0, 0x989680}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'n\x04\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x2a3f, 0x6, 0x40, 0x7}, {0x0, 0x7, 0x9, 0x1ff}, {0x2, 0x80, 0x3, 0x8000}, {0x0, 0x7, 0x9, 0x10000}, {0x1, 0x7, 0x1, 0x9}, {0x44, 0x7, 0x9, 0x4}]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200)=[@timestamp, @window={0x3, 0x197, 0x4}, @window={0x3, 0x736, 0xfbd2}, @timestamp, @window={0x3, 0x200, 0x40}], 0x5) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 21:39:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:19 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c0000002eb88306aa008e1c0779385bc6c93a75c74f742039bae1811cb9160da67c3fa71f5c54298060ad0c79498c078446cf2b1fdb5ae51bbb9ae0719cee228fdcd564944ead731ef9997c52f4aee13a7202b372bfaade88a48c27e83681614523f4b642de", 0x2e9}], 0x1, 0x0, 0xffffffffffffff5b}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000080)=""/45) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) dup(r1) semget(0x3, 0x3, 0xa0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/117, 0x75) 21:39:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) tkill(0x0, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_team\x00', 0x2000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 21:39:20 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xc00000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:20 executing program 0: socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) sendmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="f2795d8ef07a4bf96e86ddfff2c28b5a4cae8c795b9dfd14823d36174b898782981b342f27c6b88a8a04c2ffa8a7d5a34ad915c786e39592e9aaa607c7ecccc5f63cb03fc740f347ef105be769ccb350995d7b51e63824575f17049c7b6eb7d87c060b5833061fe0f397aeee2a543fc65dca6065a8c092eed3034251d29de20e0cad4b7c1e6364a7c02736d619f22db9f6ed56c44a887e28ca622e554e01ec5c4831d54162f5c7f8d23b84588e441661b163e34fed47a6f0554460829efc0e72704241888c9e090d93cb", 0xca}, {&(0x7f0000000140)="a4cfc6a53757ad20f77ddf1fb075e2f6bd8be69a9eaa3b2fcfce15d18de1ec3b7492b17d4bfb6af7c63b9af44610016f317251e298", 0x35}, {&(0x7f0000000180)="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", 0xfb}, {&(0x7f0000000280)="ea4ad90e26c5501ce7c4a7dd2a15534ab4666071020824561d864d8bf3a5a9215ef721b67ba102cf44161914640ed961718ad32ab641564e9d9d900efb7404c6a3ddb42b21", 0x45}, {&(0x7f0000000300)="6b82512a93f01f2a5d3d18b09c0279a5f29ce336e447d851c14102ecca7570dc0f13b6ffddb0d212ab2ff5c0148825281f4c743b1507c21076e83028f69e79d9e756", 0x42}], 0x5}, 0x4) 21:39:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 21:39:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) tkill(0x0, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6000, 0x0) mq_timedsend(r1, &(0x7f0000000100)="b9f86402eb85f781de8cc2149b0c0760f9fcf7b075c95a0341cfa013aee3eb713668e64d0f90602b10d0e2aeed677089b4e6f70f42047bc015a72ec11c150b8739a0b8ce9bcb3eea8aef5927f5c2a258100c4c9e439acacb4d43df8edd488ae98c0f3d195681c76cb2e638f2a09c583b8ecf158268efda23c9e3cf6ff623d7d0f84aeb9276398c6aed6a88f5817a7b19ba438746ff8851d657c486cd26f0db7a60afe7e4c3a097f5769d8296085f6f7bb64a2927afd29e4c1982f05bc478da5ac908aa185030102de473683aaa79d7269631343f19e37c3c29ede04f009ee8c1d190b212ef609ea24ec0a76f156872df704adf5ac6a2", 0xf6, 0x5, &(0x7f0000000040)={0x0, 0x989680}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'n\x04\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x2a3f, 0x6, 0x40, 0x7}, {0x0, 0x7, 0x9, 0x1ff}, {0x2, 0x80, 0x3, 0x8000}, {0x0, 0x7, 0x9, 0x10000}, {0x1, 0x7, 0x1, 0x9}, {0x44, 0x7, 0x9, 0x4}]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200)=[@timestamp, @window={0x3, 0x197, 0x4}, @window={0x3, 0x736, 0xfbd2}, @timestamp, @window={0x3, 0x200, 0x40}], 0x5) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 21:39:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xd00000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200000) r2 = socket(0x10, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) write$binfmt_elf32(r4, &(0x7f0000001640)={{0x7f, 0x45, 0x4c, 0x46, 0xeb, 0x7f, 0x0, 0x2, 0x3e, 0x3, 0x6, 0xfffff72e, 0x21, 0x38, 0x4f, 0x8, 0xfff, 0x20, 0x1, 0x7ff, 0x7, 0xfff7}, [{0x2, 0x5, 0x5, 0x1000, 0x3, 0x6, 0x400, 0x7fff}], "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", [[], [], [], [], [], [], [], []]}, 0x1858) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e22, 0xffff, @local, 0x4b4b4f46}}, 0x7f, 0x1000, 0x4, 0x1, 0x20}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={r6, 0x6}, &(0x7f0000000340)=0x8) readahead(0xffffffffffffffff, 0x2000000, 0x20) r7 = socket$rds(0x15, 0x5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x8, 0x800) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') lseek(r4, 0x0, 0x7) sendfile(r9, r8, 0x0, 0x80000000) ioctl$EVIOCGMTSLOTS(r9, 0x8040450a, &(0x7f0000000280)=""/107) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fchmod(r7, 0x8a) 21:39:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:39:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) [ 696.509942] device nr0 entered promiscuous mode 21:39:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xe00000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0xf00000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:23 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffea9, &(0x7f0000000080), 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r8 = gettid() tkill(r8, 0x15) r9 = syz_open_procfs(r8, &(0x7f0000000100)='net/arp\x00') r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r11 = geteuid() r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) r19 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r20 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r20, r19, 0x0, 0x80000000) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r23) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r25) r26 = getpgrp(0xffffffffffffffff) sendmsg$unix(r24, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r26, 0x0, r25}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r28) r29 = getpgrp(0xffffffffffffffff) sendmsg$unix(r27, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r29, 0x0, r28}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r31) r32 = getpgrp(0xffffffffffffffff) sendmsg$unix(r30, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r32, 0x0, r31}}}], 0x20}, 0x0) r33 = socket$rds(0x15, 0x5, 0x0) bind$rds(r33, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r33, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r38) r39 = getpgrp(0xffffffffffffffff) sendmsg$unix(r37, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r39, 0x0, r38}}}], 0x20}, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010002000000000002000800", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r11, @ANYBLOB="02000700", @ANYRES32=r13, @ANYBLOB="02000e00", @ANYRES32=r14, @ANYBLOB="02000000", @ANYRES32=r16, @ANYBLOB="02000100", @ANYRES32=r18, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r23, @ANYBLOB="040004000000000008000400", @ANYRES32=r25, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r28, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r31, @ANYBLOB="08000400", @ANYRES32=r34, @ANYBLOB="08000400", @ANYRES32=r35, @ANYBLOB="08000400", @ANYRES32=r36, @ANYBLOB="08000400", @ANYRES32=r38, @ANYBLOB="08000200", @ANYRES32=r40, @ANYBLOB="10001411000000002000050000000000"], 0xac, 0x2) sendfile(r10, r9, 0x0, 0x80000000) ioctl$SG_SCSI_RESET(r9, 0x2284, 0x0) timerfd_settime(r3, 0x1, &(0x7f0000000100)={{r4, r5+10000000}, {r6, r7+10000000}}, &(0x7f0000000180)) 21:39:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1000000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6000, 0x0) mq_timedsend(r1, &(0x7f0000000100)="b9f86402eb85f781de8cc2149b0c0760f9fcf7b075c95a0341cfa013aee3eb713668e64d0f90602b10d0e2aeed677089b4e6f70f42047bc015a72ec11c150b8739a0b8ce9bcb3eea8aef5927f5c2a258100c4c9e439acacb4d43df8edd488ae98c0f3d195681c76cb2e638f2a09c583b8ecf158268efda23c9e3cf6ff623d7d0f84aeb9276398c6aed6a88f5817a7b19ba438746ff8851d657c486cd26f0db7a60afe7e4c3a097f5769d8296085f6f7bb64a2927afd29e4c1982f05bc478da5ac908aa185030102de473683aaa79d7269631343f19e37c3c29ede04f009ee8c1d190b212ef609ea24ec0a76f156872df704adf5ac6a2", 0xf6, 0x5, &(0x7f0000000040)={0x0, 0x989680}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'n\x04\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x2a3f, 0x6, 0x40, 0x7}, {0x0, 0x7, 0x9, 0x1ff}, {0x2, 0x80, 0x3, 0x8000}, {0x0, 0x7, 0x9, 0x10000}, {0x1, 0x7, 0x1, 0x9}, {0x44, 0x7, 0x9, 0x4}]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200)=[@timestamp, @window={0x3, 0x197, 0x4}, @window={0x3, 0x736, 0xfbd2}, @timestamp, @window={0x3, 0x200, 0x40}], 0x5) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 21:39:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1100000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) 21:39:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xe000000}, 0x0) 21:39:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1200000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6000, 0x0) mq_timedsend(r1, &(0x7f0000000100)="b9f86402eb85f781de8cc2149b0c0760f9fcf7b075c95a0341cfa013aee3eb713668e64d0f90602b10d0e2aeed677089b4e6f70f42047bc015a72ec11c150b8739a0b8ce9bcb3eea8aef5927f5c2a258100c4c9e439acacb4d43df8edd488ae98c0f3d195681c76cb2e638f2a09c583b8ecf158268efda23c9e3cf6ff623d7d0f84aeb9276398c6aed6a88f5817a7b19ba438746ff8851d657c486cd26f0db7a60afe7e4c3a097f5769d8296085f6f7bb64a2927afd29e4c1982f05bc478da5ac908aa185030102de473683aaa79d7269631343f19e37c3c29ede04f009ee8c1d190b212ef609ea24ec0a76f156872df704adf5ac6a2", 0xf6, 0x5, &(0x7f0000000040)={0x0, 0x989680}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'n\x04\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x2a3f, 0x6, 0x40, 0x7}, {0x0, 0x7, 0x9, 0x1ff}, {0x2, 0x80, 0x3, 0x8000}, {0x0, 0x7, 0x9, 0x10000}, {0x1, 0x7, 0x1, 0x9}, {0x44, 0x7, 0x9, 0x4}]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200)=[@timestamp, @window={0x3, 0x197, 0x4}, @window={0x3, 0x736, 0xfbd2}, @timestamp, @window={0x3, 0x200, 0x40}], 0x5) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 21:39:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:39:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x2a040000}, 0x0) 21:39:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1890c1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') tee(r0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x8001, 0x8002) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x1, 0x3, 0x4, 0x10, {0x77359400}, {0x5, 0x1, 0x1, 0x80, 0x68, 0x6, "215d411d"}, 0x2, 0x3, @userptr=0x8, 0x4}) mq_timedsend(r1, &(0x7f0000000240)="0572f7f13dcd6d89dad3161a64a48ce6bca2f8210c6931a2a3e77cc8", 0x1c, 0x2, &(0x7f0000000280)={0x77359400}) sendfile(r2, r1, 0x0, 0x80000000) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{0x2002, 0x7cc60f6099f6f4d1, 0x0, 0x2, 0x1f, 0x80, 0x9, 0x36, 0x9, 0x50, 0x1, 0x80}, {0x3000, 0x1000, 0x4, 0x2, 0x7f, 0xeb, 0x8, 0x7f, 0x9, 0x0, 0xfa, 0xb3}, {0x2000, 0x4000, 0x4, 0x7, 0x5, 0x0, 0x81, 0x5, 0x3, 0xa7, 0x3f, 0x9}, {0x5000, 0x1, 0x2dd44c26d438f69e, 0x7f, 0x4, 0xf, 0x9, 0x8, 0xd8, 0x0, 0x1}, {0xd002, 0x5000, 0xc, 0x97, 0x20, 0x41, 0xc, 0x1, 0x81, 0x81, 0x7, 0x81}, {0x2, 0x1, 0x8, 0x81, 0x17, 0x7b, 0x5, 0x2, 0x9, 0x8a, 0x4, 0x6}, {0x100000, 0x109000, 0x10, 0x4, 0x5, 0x81, 0x4, 0x3, 0x9, 0x1, 0x4, 0x81}, {0x3000, 0x2000, 0x0, 0x7, 0x1, 0x1, 0x26, 0x3f, 0x0, 0xff, 0x7, 0x1}, {0x4, 0x2000}, {0x1000, 0x5000}, 0x20, 0x0, 0x4000, 0x208020, 0x9, 0x8101, 0x3000, [0x2261dbae, 0x8, 0x1, 0x1ff]}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1300000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) tkill(0x0, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 21:39:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1400000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:26 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) tkill(0x0, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) accept4(r4, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) 21:39:26 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x1800000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) [ 700.194296] device nr0 entered promiscuous mode 21:39:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:39:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x2, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) tkill(0x0, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 21:39:27 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x0, @empty, 0x4e20, 0x4, 'wrr\x00', 0x13, 0x0, 0x7b}, 0x2c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'vlan0\x00', 0x5215}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000040), 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x3, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) 21:39:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'bcsh0\x00', 0x200}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000000000000000000000000000000000000000000000000000000000004000004000000000000000000000000000000000a9b2e917f62d51473f1f4aa428147c148c2b805fb3208db6e8dede15eadb3dec79496f9c484a2a8c2e"], 0x48}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000500ce4f0d1f63973683f97370a63c24af0cfd1ca80f79d7fba16806781be1268698b9a1b1595483e1c5da56db49980ea373b381c7d281d8f802ab8887f8b44cdf9068295b8c1403249ec464249a7fcbcb68e69ecf43143f86888bf07baf867ab99"]) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r6, r4, 0x0, 0x80000000) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r8 = fcntl$getown(0xffffffffffffffff, 0x9) r9 = gettid() tkill(r9, 0x15) rt_tgsigqueueinfo(r8, r9, 0x40, &(0x7f0000000180)={0x15, 0x800, 0x6}) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r10, r7, 0x0, 0x80000000) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x81, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r12 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r12, r11, 0x0, 0x80000000) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x80000001, @loopback, 0x7}, r13}}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 21:39:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x4, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:27 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x5, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 21:39:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:39:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x6, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x10001, 0xb1}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r4, 0x1000}) 21:39:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 21:39:30 executing program 0: socket$kcm(0x10, 0x7, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x2cb}, 0x811) 21:39:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6e, 0x24102) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000040)=""/41, &(0x7f0000000080)=0x29) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r4, r3, 0x0, 0x80000000) getdents(r4, &(0x7f0000000100)=""/180, 0xb4) 21:39:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x7, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:39:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) [ 704.062480] device nr0 entered promiscuous mode 21:39:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f00000003c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x21, 0x0, "7c9af82f3753d04fe6c65ed8e4677bf2e88d5ec3045eecaaa7a8199ca70c3cd601a34a939e438c167e426221d27fa62709ba718e7b3993e2638430a549c41a", 0x2f}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000440)="782e26092a1608e509bcb7b5b82cecc9c55d5622865a24bf230a18ecd6802cc530a68964223373e5f4f579441092bb27a4ccf5a2d4b0c22e34daf9fcea29153ee889191e17b0", 0x46}, {&(0x7f0000000300)="5637105d02faaa966ae24024069e93324b6d50fbe2badf209ea5f3b559504f8c2a9459b341b328bece39", 0x2a}, {&(0x7f00000004c0)="48b3eab2b8013ad6c73933072a0dd4edcd070447aecd3b441a9afdcecc809c48066cd1f471bfae3ee73f37aba86c99da57c1f141ae3f30c5e146966e65d300c8718f6438422b2f8ec242ce51027b229578ad94ee7e517bfdc53a80af95243e4732af172e", 0x64}, {&(0x7f0000000640)="0f0bc86a0cfe151a51b4f48c11eba7cb241d41eb68b5401d67dd11a8f90d91baf832e72e06ee09d9716de42b4fd6ede94b9fb63883f0c2803a2debdd070b0071928fb52b348155ba7bc6407158e8cd2b543101dfe37091b1ab8bd41ef52f931038cc5bc266332ebb0b28fe12ab11ec0666d40d5e393f0dd6c2e0ae1c5d6f1ed04d2a435d0951e42444c6b05029980c396e594be318928415887f93cc472605f09cbc69896982491dd08e5dd84432ff483f685ee34defab21e56ae57c094b19ab4c5f1208ead5c30d7e2c98bc8a3149ceb316f3b7cb40ae4117269bc3044ff287ddd71caf", 0xe4}, {&(0x7f0000000540)="99db82b85cdb4d5cd18f9595a821fdf7ab0c71542853bad329f080e9326dab333d2574c77b60c558d9b5f1a89c26d668b62a9707188a8d6df0e8bfd6977b30facceae70c7d86fc94eb8117a4b11a81998674699c1b7e1f26d3afaa789aa0fee3ab0d98f1f03bf3b5a819ac2c5d387058575d", 0x72}, {&(0x7f0000000740)="b5e4fe4b6db752d35e8a979a6c1d1a50588912f6956872a5878004b070d74501696ef8fc93ac4d3b84436923dfa8e96bd312284bbc17f0a1b32bd83f4904eaba69166f8d66348af26c7db5b8896e7388458c3698abc361367e0b56f9e0fec237d2401d285e7e50e7fd6b075cb56a943bb41aa91ca6f7f57deb2bfac9ab125fe42adb2d2b889237925dbef6089267b2c5585e03333a0595eae85ea1d7e28e6d6b14dc883399c9c89dd22fd2e47914769bd620f518438b7db8ffed477b439146bbed207396c1f42953449270430eec8848c6cabe33d12e5644fd4f31c33d7a4b", 0xdf}, {&(0x7f0000000840)="2b23aec3e6f5b495a42efe21fe8a99d09b2398e92a2730c53d2adebcb01fb769d7c5b3e217385c4d8ba90b52526bca5cb02369afa3bb889ea7ff787ec6135de9430a297c9779949059751d540395d75657449c49e5d02c47c3a351cb85f076d484badb7242242209e55305897542a23641c4bf67136e62fe2e61445e8d69b8d99d6f650786c76aacc76222de116e49be4783fd6bdc8a270a42ca3c6487f1abd3eaf746e954feced04f3e905c63897c37159c", 0xb2}], 0x7, &(0x7f0000000980)=[{0x1010, 0x14, 0xa3, "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"}, {0x88, 0x3a, 0x1000, "8ad127f2066ebc9b5275c6e3dd5d10b6ec6c151399143b76d3eed4477e44958220cf9872a8cba5f5a6e442339dd3a5ade38206ef4446bdde7dd0e92aaa49339e17a1927decddc89d3c182d578280148b80e415a031a2e8fe04a5c843d78b3f5e48496ac5932bb90e6187426bbe8d52314bac7ed88a"}, {0xc0, 0x100, 0x4, "e5777bfed10851d91cbb2b77d2bc1791092b34f36c5eeb59017ef7889089b297a57c9c491b3137799f201affc02309c84bc46b43ddb344d401cde72889a67df04178314874f9b2fb3cee38e58927668c7d4e6f57bc2d105a1905613c57ef3d0af06e9676de3459a236f7475978bccbefc916080ca166065d9c4ca648f7d4302cf1abdb6aed3cbebe130c931d922130a5143f3d2d7a4bbf54ffc55ae0f2ff3b94cde05815a28f5e58e6e12a9f48245d"}, {0x58, 0x103, 0xb, "9fd36a30c49ecf1d49a4d2e5bfd0ad090e4ca2a6d6c9ba3a3caf757f3c71f35ba570f2bdbc5597c1143c0dcaa27eeb4296a2d4b6b56d0537d8d5c05823c5d7677639b63958a1a0f7"}], 0x11b0}, 0x800) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) r7 = socket(0x10, 0x2, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000600)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r6, 0x9, 0x7fff}, 0xc) setuid(r4) ioctl$TUNSETOWNER(r1, 0x400454cc, r4) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000180)=0x9) sendfile(r2, r1, 0x0, 0x80000000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x13, 0xffffffffffffffff, 0x1000000000000) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000340)=0x7, 0x4) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) [ 704.396538] device nr0 entered promiscuous mode 21:39:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:39:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x8, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 21:39:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/71) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x0, 0x7}, @window={0x3, 0xfff, 0x986}, @window={0x3, 0x2, 0xbf84}, @mss={0x2, 0x100}], 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = open(&(0x7f0000000040)='\x00', 0x80000, 0x3b) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x80) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) r4 = socket$kcm(0x29, 0x5, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc0585604, &(0x7f0000000140)={0x0, 0x0, {0x1ff, 0x1, 0x1004, 0x0, 0xc, 0x2, 0x2, 0x7}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 704.918967] device nr0 entered promiscuous mode 21:39:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 21:39:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x9, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xa, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xb, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xc, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) connect(0xffffffffffffffff, &(0x7f00000000c0)=@nl=@unspec, 0x80) [ 705.391843] device nr0 entered promiscuous mode 21:39:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xd, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 21:39:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x29c, &(0x7f0000000080), 0x2a6, 0x0, 0xffffffffffffffd6}, 0x4040cb4) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000000c0)={0x3, 0x6}) r2 = gettid() tkill(r2, 0x15) rt_sigqueueinfo(r2, 0x39, &(0x7f0000000040)={0x1d, 0x6, 0x7}) 21:39:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 21:39:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xe, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 21:39:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) ioctl$sock_ifreq(r2, 0x8935, &(0x7f0000000000)={'rose0\x00', @ifru_names='hsr0\x00'}) 21:39:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) [ 708.442878] device nr0 entered promiscuous mode [ 708.656756] device nr0 entered promiscuous mode 21:39:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xf, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 21:39:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1}) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x8, 0x220100) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="48e7ffff1f000000000000003875c123b22bdf60e8b8d21401248a07eb00e0080000000000000099940f09001de64881bbdc404803db00000000000000000000000e0000000000010000000000000000000040000050efa92b10f45216d930feff9114c2957e21f304f6c0b475e9b9a3dbeffb57eab3e3eb1ac7f5b14508aa862aa1fede4f55306760455d9518bf53fc65c1002b621dd7aad291349fe96f2588e2b568cdcd6fe52aba1bee28f9792837bf4ea0caabfb"], 0x48}, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x6, 0x25}, {0x0, 0xff}]}, 0x14, 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 21:39:37 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffda8, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xfffffffffffffe1b}], 0x1}, 0x0) [ 711.387550] device nr0 entered promiscuous mode 21:39:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xfffffe1e, &(0x7f0000000000), 0x10000172, 0x0, 0xd1}, 0x24000010) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x7, {{0xa, 0x4e24, 0x7f, @remote, 0x3}}}, 0x88) 21:39:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 21:39:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x10, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:37 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x11, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 711.855241] device nr0 entered promiscuous mode 21:39:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x12, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 21:39:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/de\xd0/\x03\x00\x00\x00\x00\x01\x00', 0x1e440, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040ff3ffffffff03000000000000000580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r2 = accept(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f00000001c0)={0x9, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) 21:39:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 21:39:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4000000000000000, 0x400000) 21:39:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x13, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0xbffff000) 21:39:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = gettid() tkill(r4, 0x15) write$cgroup_pid(r2, &(0x7f0000000000)=r4, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000000c0)=""/76, &(0x7f0000000180)=0x4c) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x2a04000000000000}, 0x0) 21:39:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x14, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) 21:39:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0xbffff000) 21:39:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x4000000000000000}, 0x0) 21:39:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000180)="c3d9a5819cecb21ebad119445825c23cb6ed4aa9b98f2a479f11e7eeccd1594843d51a67b450e7a28957e09849cc46a6a87b93e27e9333f420a8f47baf838814e03809e17271734577b014b2eaba1dbd742f0aeaada8e57e924d5dce2610b0cc53dd336d0a9de3e25ce86d2e526dd8ae0636ab044bc98c9eb04f030a7efda5bd91e94efd156129697a432f458bf02479a7710d634cf967c65ee95b355c08de3d89299743", 0xa4) 21:39:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x18, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0xbffff000) 21:39:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 21:39:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000000)={0x3, "8f55e3"}, 0x4) 21:39:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x300, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0xbffff000) 21:39:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/a\xff\xff\xff\xff#\x00', 0x7ff, 0x3bb182) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x87, 0x1, 0xb6f7]}, 0xa) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) [ 718.012281] device nr0 entered promiscuous mode 21:39:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 21:39:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0xbffff000) 21:39:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x500, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x600, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) [ 718.475151] device nr0 entered promiscuous mode 21:39:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e4c91b4dd65b2f0580cb7023072a558dcc4c0e5707ea13906d1c958c000000", 0x27}], 0x1}, 0x0) 21:39:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x700, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xc00e000000000000}, 0x0) 21:39:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x3, 0x200, 0x2, 0x0, 0x0, [{r3, 0x0, 0xffffffffffff0001}, {r1, 0x0, 0x2}]}) 21:39:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) [ 721.143698] device nr0 entered promiscuous mode 21:39:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xaac80, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000440)) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="6651feef5e3dafe81132598a478fa6044c51862560caf47bae5eaee0900d4b6dae835a89eaa7f4594e99dcc3590903ef3338af19ab19db67fa57cd454a8e788b13049d296fb8f0ad0c596f27ab8f4e60df48afeff8d7aa6371a0d4042b1a8430eebae9fc5007d706f7b6303ba631be236be296566aa4ea0e9c0a2dce04b88468d643e0a45bca338c467904ff3e031c6c5a854633ff2517cf5a55f3aa175ecfe82cd9ce", 0xa3, 0x3}, {&(0x7f0000000240)="8403011c173657a2b51a94caec14fc5595938be198d0fc7e772265249d50f02f9ee6e523976be55a68db81fcf61cd1fee8c372e5b9c27117b7a79fd508031995a4776583f4f416e33ee2004786fde4db828bd84e48a3af297f7e0654556ddc3202e7160bb6648e62c7880395dc5851caa4aae4de287f7c339fa2bfe8ea8d9b639a0d2737fa302329b446195ef1b3bb7beec5a86b3f1da7322924037f0859b8", 0x9f, 0x7}, {&(0x7f0000000300)="b38eddc15300eb1e7923aae54bb4892b2475e838990578fb7ade059c64eb44bf5d2c48553b8eed56497d77c86786ea70f322b6251619fa412f864e67ae292ce342260d18f81c246f409d0b50f57a2029665b337524d36c70054d99206276f2418d53106f3441c41ca9b5651c7857415324327978860f3302222164d267702fc7d168d060e380f7d1dd3f5af01897605f3de94fa345a871cd7e2e", 0x9a, 0x8000}], 0x2000, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80100, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r4, 0x200, 0x70bd2a, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x40c3}, 0x1) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e0000002b00814ce45ae08700000001040b00000100007e00000000d65b2f0580cb2a556d1c958c000000000000", 0x2e}], 0x1}, 0x0) 21:39:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x900, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:47 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xa00, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 721.522554] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 721.555586] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 21:39:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 21:39:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xb00, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x20000001) 21:39:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x21, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200, 0x7, 0x0, 0x0, 0x808}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = gettid() tkill(r7, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r6, 0xbffff000) 21:39:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = gettid() tkill(r2, 0x15) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000140)) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r3, 0x0, 0x80000000) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x98, 0x5, 0x7, 0x3, 0x0, 0x100000000, 0x10, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0xfff, 0x1}, 0x4000, 0x9, 0x4, 0x9, 0x8, 0x5, 0x4800}, r2, 0xe, r5, 0x8) 21:39:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xc00, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 724.386344] device nr0 entered promiscuous mode 21:39:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 21:39:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc204, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/178, 0xb2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200140, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)={{0x1, 0x0, @reserved="527b9fb9801457ee66753182e21b8128dff33c8ad20747e2a5a11c3e478aaab1"}, 0x5e, [], "9e82c6b8ce77484d8af06fdbfc9ad5f10e3b2ebdd60b37b9cdc5dad16c267a06bd017e2fada658291f7501300b071ff4d909a79e0e68610198e048a06ec2c2ce8ae8af5e40bd6b9f680438d69ddce83530ac1c21b5013f835f92a3b1d988"}) 21:39:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:50 executing program 0: rmdir(&(0x7f0000000000)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 21:39:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xd00, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e000000f904641c9dedd3ccd52b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x37}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\xf2\xb5\x80\xba\xc7\xbc\x91\x84\x83H\x8a\x901\xef\x8aIC\x89\x1f\'\x9f\xd9W\xd8\xe5&\xd1:\xf8I\n\xc5-\xcc\x94u+\xcd1\t\t\xc9\xae\xea\f[\x03\xb2\xe5i\x1a\xc7Z\x81\'\"\x81\xe0 \x1111\x0e2\xe9\xde\x1c\xfd~Kizgr\xc9\x95\xb2aqV\xe1\xc0-r7,\x16u\xecp\xc3 \x86') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r3 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000100)=@req3={0x7, 0x3, 0x650a, 0x6, 0x3, 0xa11, 0x10001}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x1, 0x4) 21:39:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xe00, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:53 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_procfs(r1, &(0x7f00000003c0)='fd\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r4, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xfffffe84, "a38e10b0b46e07f7bc4fa059448347a979a8f970f142d1c873e1b74a5d9c09d91a3358353f790292641fb903853f30ca6faff4aede1376bec8e63f9ba972096ff33b2fcd34f284669b95c7ff5770a90b7897958db2cedf1a0330fa8c663144cc14d5be81e8d5f97d5fb53e1e3b319248d406f2e9a831c9e4437ece79582a50ca80db0d9bac60e1a42acb063e"}, &(0x7f0000000000)=0x94) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r7, r6, 0x0, 0x80000000) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000040), 0x4) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000140)={0x0, 0x1a, &(0x7f0000000580)=[{&(0x7f0000001640)="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"}, {&(0x7f0000000280)="e52dfae2e9a78b4684a063c9fbac5bbf1f281ecdee7a7e0a38162d3936990e0c2eaba14284122ae9641733085581393f446b4d"}, {&(0x7f0000002640)="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"}, {&(0x7f0000000600)="170f94948c88ee550198af00350d470ffc6c2758b2c90d5fcd2ba6e920e4d75a5ac5cf1c9eb68202772db442b4be52581e57a5b0953249a7b725117a991ccfa161789b792740c6e13b847cc35d9f9812dee85f56a061132f85e365d0320d1bf642cabd1256b32e652004a59a222244d942bf5336f1"}, {&(0x7f0000000400)="658c5fcb7aa75b27cb791cd3e6f506baebb9b0c79863f02dfc4898a6a8e9bf941c80e453329fcdfdafbd8a4d109c4e0fc8458b2107edf29f410b36e808995bed8075916568f9546f2d295063817f8ea87aee571ed94e0fd790318e933a6b405e17d8b841fd726bdecf009e5c826681360af8c7624e81f42472fee22930004f5e110f7be0e8f4e91282c8f9944e2a1d5583b2ff4f723c03defb184d3ee81f2396e6f4efd23ae33a43546d37773424b1042547d2bd9b6f0ae15423c92ae7ac98a618320bdc6cc5b4c3c6c4e52580a860775b9be5ed671bde90ea09465886cc6bf99f6536715cb67319b1", 0x3c6}, {&(0x7f0000000500)="5c9be81d8ea104341f801d54", 0x169}, {&(0x7f0000000540)="d93643"}, {&(0x7f0000003640)="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", 0xfffffdc5}], 0x1, 0x0, 0x2e2}, 0x0) 21:39:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 21:39:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:53 executing program 0: socket$kcm(0x10, 0x9, 0x10) 21:39:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xf00, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x1100, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tUn\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) poll(&(0x7f0000000040)=[{r3, 0x2}, {0xffffffffffffffff, 0x20}, {r4, 0x2}, {0xffffffffffffffff, 0x8002}, {r5, 0x110c}, {r2, 0x48}, {r6, 0xc000}, {r7, 0x4004}, {r0, 0x10}], 0x9, 0xef22) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @rand_addr=0x9}, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'.\x912\x01\x00\x00\x10\v\b\x00\x00\x00\x00\x04\x02\x00', 0x20}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000002b008163e45ae004c082df01040f0000000021701b7b0e0b060e28208d0ab437f995644cc91b4d005b2f0580cb7023072a556d1cca345ccd415cb149807eec21500cefbcc8904bfbf45ca586d10f2aac09f6abe331c8d5aca4727d89c829fe27605ef4ad5a01f63ddb148591e4d85dd97ba6456632f774f884c3af595bf1194aba431a234e183fb4bf387ed196940a582f7d66158f82e69bd6b69d15670918bf8e33c328807d99c20b89852a00"/188, 0xbc}], 0x10000083}, 0x0) 21:39:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae0870000000000000000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x10000020) 21:39:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x1200, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) [ 728.617595] cgroup: fork rejected by pids controller in /syz3 21:39:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$read(0xb, r2, &(0x7f0000000080)=""/29, 0x1d) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0xfffffffffffffffd, 0x610800, 0x0) ioctl$KDDISABIO(r4, 0x4b37) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:39:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffef8}, 0x4005000) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) 21:39:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x1300, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x1400, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) socket$kcm(0x29, 0x5, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x202000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000100)='@no\xffevbdevself\x04\x8a\x97b\x0f\x01\"\x13\x1f\xe9\x9c\xedX\x9d\xc5\xe0\t\xc8U\xf2\xae\xc0\x03\x13j9X\xff@`[\xd3\xaah\x1b\x85S\xb44\xb9\r\x8c&\v\x86>\x8bw\x18\r\x18\x06\xac@\xcb7\x0er\xd4\xa8G(\x99R\x0eT\xe8\x16\xe3j\xc6\xa7}\x8c\x80\xeaM\rHO}\xf2\x94\xb6P\xdaI\xf0%\xcc\x1e\xa3*(\x97\x94\x11\xf8d\x1a=\xcd8#\xb6\x90\x10\xc3E\x9bV\xb8#\xa6\xa1\xccZ\xce \x06\x7f\xb5\x90\xed.\x0f\xe3\xca\xaa\x9f\xf5\xc1\xa8Z|\xa1\x94\xcc\x1a\x97\xf35*\x1e\xc0\x9f-W\xf62\x14\x138\xce\x0eb\xa5\xbaz/\xa8\x95y\xccw\xfbV\x90/\t\xa4\x90V\xba\xeb\xf9\x81a\x17^(\xc0\v\\p\x0f\xb2s\xbe\xf6\x9et\x93\x9b5\x1f\xde\xe6\xb5\xb4\rM;dO\x7fD\xd34\x7f:\x81\"b\x930+e\xf6\x13\xc1\xe0\xc4\x05\a\xac\xb6#/f\x82(^\xae\xe7\x1e\x10\xc6h\x99\xa7\xeam\f\xa8\xba\x92\x9e\xed\xf4\x05z\xa5m\xd0SY79&6\x90\xa2\x80aV3\xc2\"_\xec\x91\xfb5\x93\xdem\x05\xecq\xa4i1\b\xb7\x00\x00\x00\x00\x00\x00\x00') 21:39:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x106, 0x382f5b56e637b8c8}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x2}}, 0x18) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'veth1\x00', 0xfff, 0x4800000}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L-', 0x80000001}, 0x28, 0x4) 21:39:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:55 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xff3a, &(0x7f0000000080), 0x1, 0x0, 0xfffffe63}, 0x0) 21:39:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:39:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x1800, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x300) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 21:39:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:39:58 executing program 5: mkdir(0x0, 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) [ 731.996110] device nr0 entered promiscuous mode 21:39:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:39:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x1000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:39:58 executing program 5: mkdir(0x0, 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:58 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:39:58 executing program 5: mkdir(0x0, 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:39:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x2000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 732.506423] device nr0 entered promiscuous mode 21:40:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x3000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:01 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000240)=""/137, &(0x7f0000000300)=0x89) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge_slave_0\x00', 0x100}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x9, 0x28900) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r4 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x1, 0x650902) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r5, r3, 0x0, 0x80000000) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) 21:40:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='wlan0[(#mime_type\x00') ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000040)={0x2, 0x1, 0x7ff, 0xc05, 0x5, 0x9}) 21:40:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:40:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x4000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x5000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x6000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 735.567183] bridge0: port 1(bridge_slave_0) entered disabled state 21:40:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e23, @local}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') mq_open(&(0x7f0000000080)='comm\x00', 0x40, 0x83, &(0x7f0000000140)={0x8, 0x2, 0x9, 0x10000, 0xf2, 0x3, 0x3c, 0xbd}) sendfile(r3, r2, 0x0, 0x80000000) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x4, 0x20, 0xfc}}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 21:40:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xdb7}, {0x0}, 0x0}}], 0x48, 0x4000000}, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000), 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) [ 735.807233] device nr0 entered promiscuous mode [ 736.025836] device nr0 entered promiscuous mode 21:40:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x7000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:04 executing program 0: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:40:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:40:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 738.215616] device nr0 entered promiscuous mode 21:40:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4000000000000000}}], 0x48}, 0x0) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x43}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004050}, 0x2) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x9ffc, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0xfffffffffffffefb}]}, 0x41) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, r6, 0x501}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80020}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x114, r6, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3e}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3d}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r8, r7, 0x0, 0x80000000) setsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x7f, &(0x7f0000000000)=0x1, 0x4) 21:40:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x8000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x9000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 738.656315] device nr0 entered promiscuous mode 21:40:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xa000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000600)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000003c0)={r6, 0xfb, "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"}, &(0x7f0000000280)=0x103) sendfile(r1, r0, 0x0, 0x80000000) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r9, r8, 0x0, 0x80000000) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r10, r7, 0x0, 0x80000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xac) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8008, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=unix,privport,smackfsdef=$,fsmagic=0x0000000000000002,uid=', @ANYRESDEC=r11, @ANYBLOB="2c61707072616973655f747970653d696d617369672c646f6e745f686173682c009615bda0846c"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:40:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) uname(&(0x7f0000000580)=""/157) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:40:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xb000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:07 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socket$kcm(0x29, 0x5, 0x0) close(r0) 21:40:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xc000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x4000000) 21:40:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000300000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 21:40:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xd000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:10 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:40:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x1f7) 21:40:10 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f00000000c0)=0x25bb) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000080)={{0x2, @addr=0x5}, 0x12d, 0x6, 0x9}) 21:40:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xbffff000) 21:40:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xe000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:10 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xbffff000) 21:40:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0xf000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:10 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:40:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x10000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) write$CREATE_WQ(r1, &(0x7f00000000c0)={0x80000034, 0x5, 0x6, &(0x7f0000000000), 0x6, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffff8c, 0x2, 0x1}, 0x40) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:40:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xbffff000) 21:40:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:13 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xbffff000) 21:40:13 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x11000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x238, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae087000000010480cb7023072a556d1c958c000000", 0xffffffffffffffd0}], 0x100000000000003d}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/13) 21:40:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x5, 0x3, 0x8, 0xfffffffc, 0x9, 0x4, 0xff, 0x3ff, r4}, &(0x7f0000000380)=0x20) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r6 = gettid() tkill(r6, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0xbffff000) 21:40:16 executing program 4: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x280100, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000240)=0xb691) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000000)=0x8, 0x1) 21:40:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:40:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x12000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:16 executing program 4: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:40:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:40:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x13000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r2, r1, 0x0, 0x80000000) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)=0x80000001) 21:40:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r5 = gettid() tkill(r5, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0xbffff000) 21:40:19 executing program 4: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x14000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0xbffff000) 21:40:19 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x90840) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x1}, 0x0) 21:40:19 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 21:40:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:19 executing program 0: open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x39f5, &(0x7f0000000080), 0x1348, 0x0, 0x204}, 0x2008c004) 21:40:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x18000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sendfile(r3, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000200)=0x84) uname(&(0x7f0000000580)=""/157) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r5 = gettid() tkill(r5, 0x15) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0xbffff000) 21:40:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0xffffffffffffffff}}}, 0x90) 21:40:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x30, 0xf]}}, &(0x7f0000000180)=""/207, 0x35, 0xcf}, 0x20) 21:40:22 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x100000000000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) 21:40:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) 21:40:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x202000) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:40:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x14, 0x4, 0x4, 0x105, 0x0, 0xffffffffffffffff, 0x200000000000000, [0x305f, 0xa, 0x300, 0x1800, 0x6000000], 0x0, 0xffffffffffffffff, 0x0, 0x20}, 0x3c) [ 757.109673] ================================================================== [ 757.117337] BUG: KASAN: use-after-free in rdma_restrack_del+0x86/0x240 [ 757.124018] Write of size 4 at addr ffff888090df8120 by task syz-executor.5/12736 [ 757.131634] [ 757.133279] CPU: 0 PID: 12736 Comm: syz-executor.5 Not tainted 4.19.75 #0 [ 757.140211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.149662] Call Trace: [ 757.152268] dump_stack+0x172/0x1f0 [ 757.155913] ? rdma_restrack_del+0x86/0x240 [ 757.160248] print_address_description.cold+0x7c/0x20d [ 757.165541] ? rdma_restrack_del+0x86/0x240 [ 757.169883] kasan_report.cold+0x8c/0x2ba [ 757.174051] check_memory_region+0x123/0x190 [ 757.178478] kasan_check_write+0x14/0x20 [ 757.182548] rdma_restrack_del+0x86/0x240 [ 757.186714] rdma_destroy_id+0xac/0xab0 [ 757.190703] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 757.195930] ? complete+0x61/0x80 [ 757.199585] ucma_close+0x115/0x320 [ 757.203321] ? ucma_free_ctx+0xb90/0xb90 [ 757.207389] __fput+0x2dd/0x8b0 [ 757.210788] ____fput+0x16/0x20 [ 757.214072] task_work_run+0x145/0x1c0 [ 757.217971] do_exit+0x994/0x2fa0 [ 757.221426] ? pci_mmcfg_check_reserved+0x170/0x170 [ 757.226472] ? do_group_exit+0x2e9/0x370 [ 757.230550] ? mm_update_next_owner+0x660/0x660 [ 757.235233] ? preempt_schedule_common+0x4f/0xe0 [ 757.240003] ? preempt_schedule+0x4b/0x60 [ 757.244152] ? ___preempt_schedule+0x16/0x18 [ 757.248575] do_group_exit+0x135/0x370 [ 757.252476] __x64_sys_exit_group+0x44/0x50 [ 757.256810] do_syscall_64+0xfd/0x620 21:40:23 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 21:40:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 757.260618] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 757.265813] RIP: 0033:0x459a09 [ 757.269012] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 757.287925] RSP: 002b:00007ffd281924c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 757.295649] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000000459a09 [ 757.302932] RDX: 0000000000413631 RSI: 0000000000a74ef0 RDI: 0000000000000000 [ 757.310209] RBP: 00000000004bf0ed R08: 000000000000000c R09: 00007ffd281925d0 [ 757.317489] R10: 00005555566b8940 R11: 0000000000000246 R12: 000000000075bfc8 [ 757.324851] R13: 0000000000000003 R14: 0000000000000001 R15: 000000000075bfd4 [ 757.332140] [ 757.333767] Allocated by task 12736: [ 757.337500] save_stack+0x45/0xd0 [ 757.340957] kasan_kmalloc+0xce/0xf0 [ 757.344675] kasan_slab_alloc+0xf/0x20 [ 757.348566] kmem_cache_alloc_node+0x144/0x710 [ 757.353150] copy_process.part.0+0x1ce0/0x7a30 [ 757.357737] _do_fork+0x257/0xfd0 21:40:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001040f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1, 0x0, 0x0, 0x0}, 0x0) [ 757.361185] __x64_sys_clone+0xbf/0x150 [ 757.365163] do_syscall_64+0xfd/0x620 [ 757.368971] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 757.374151] [ 757.374162] Freed by task 9: [ 757.378810] save_stack+0x45/0xd0 [ 757.378821] __kasan_slab_free+0x102/0x150 [ 757.378833] kasan_slab_free+0xe/0x10 [ 757.378844] kmem_cache_free+0x86/0x260 [ 757.378856] free_task+0xdd/0x120 [ 757.378865] __put_task_struct+0x20f/0x4c0 [ 757.378879] delayed_put_task_struct+0x1fb/0x350 [ 757.378893] rcu_process_callbacks+0xba0/0x1a30 [ 757.378907] __do_softirq+0x25c/0x921 [ 757.378911] [ 757.378921] The buggy address belongs to the object at ffff888090df8100 [ 757.378921] which belongs to the cache task_struct(97:syz5) of size 6080 [ 757.378935] The buggy address is located 32 bytes inside of [ 757.378935] 6080-byte region [ffff888090df8100, ffff888090df98c0) [ 757.442202] The buggy address belongs to the page: [ 757.447139] page:ffffea0002437e00 count:1 mapcount:0 mapping:ffff8880a7e91c00 index:0x0 compound_mapcount: 0 [ 757.457120] flags: 0x1fffc0000008100(slab|head) [ 757.461795] raw: 01fffc0000008100 ffffea00020de888 ffffea0002651988 ffff8880a7e91c00 [ 757.469681] raw: 0000000000000000 ffff888090df8100 0000000100000001 ffff888068e1ae00 [ 757.477562] page dumped because: kasan: bad access detected [ 757.483269] page->mem_cgroup:ffff888068e1ae00 [ 757.487762] [ 757.489389] Memory state around the buggy address: [ 757.494323] ffff888090df8000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 757.501706] ffff888090df8080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 757.509061] >ffff888090df8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 757.509067] ^ [ 757.509078] ffff888090df8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 757.509088] ffff888090df8200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 757.509093] ================================================================== [ 757.509099] Disabling lock debugging due to kernel taint [ 757.518760] Kernel panic - not syncing: panic_on_warn set ... [ 757.518760] [ 757.534295] kobject: 'loop4' (000000005efc18d8): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 757.535712] CPU: 0 PID: 12736 Comm: syz-executor.5 Tainted: G B 4.19.75 #0 [ 757.535720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.535727] Call Trace: [ 757.585537] dump_stack+0x172/0x1f0 [ 757.589160] ? rdma_restrack_del+0x86/0x240 [ 757.593476] panic+0x263/0x507 [ 757.596652] ? __warn_printk+0xf3/0xf3 [ 757.600524] ? rdma_restrack_del+0x86/0x240 [ 757.604869] ? preempt_schedule+0x4b/0x60 [ 757.609000] ? ___preempt_schedule+0x16/0x18 [ 757.613410] ? trace_hardirqs_on+0x5e/0x220 [ 757.617714] ? rdma_restrack_del+0x86/0x240 [ 757.622072] kasan_end_report+0x47/0x4f [ 757.626032] kasan_report.cold+0xa9/0x2ba [ 757.630188] check_memory_region+0x123/0x190 [ 757.634619] kasan_check_write+0x14/0x20 [ 757.638664] rdma_restrack_del+0x86/0x240 [ 757.642794] rdma_destroy_id+0xac/0xab0 [ 757.646752] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 757.651849] ? complete+0x61/0x80 [ 757.655297] ucma_close+0x115/0x320 [ 757.658906] ? ucma_free_ctx+0xb90/0xb90 [ 757.662952] __fput+0x2dd/0x8b0 [ 757.666217] ____fput+0x16/0x20 [ 757.669482] task_work_run+0x145/0x1c0 [ 757.673364] do_exit+0x994/0x2fa0 [ 757.676801] ? pci_mmcfg_check_reserved+0x170/0x170 [ 757.681801] ? do_group_exit+0x2e9/0x370 [ 757.685848] ? mm_update_next_owner+0x660/0x660 [ 757.690634] ? preempt_schedule_common+0x4f/0xe0 [ 757.695392] ? preempt_schedule+0x4b/0x60 [ 757.699526] ? ___preempt_schedule+0x16/0x18 [ 757.703933] do_group_exit+0x135/0x370 [ 757.707804] __x64_sys_exit_group+0x44/0x50 [ 757.712121] do_syscall_64+0xfd/0x620 [ 757.715961] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 757.721168] RIP: 0033:0x459a09 [ 757.724347] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 757.743232] RSP: 002b:00007ffd281924c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 757.750933] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000000459a09 [ 757.758206] RDX: 0000000000413631 RSI: 0000000000a74ef0 RDI: 0000000000000000 [ 757.765468] RBP: 00000000004bf0ed R08: 000000000000000c R09: 00007ffd281925d0 [ 757.772739] R10: 00005555566b8940 R11: 0000000000000246 R12: 000000000075bfc8 [ 757.780004] R13: 0000000000000003 R14: 0000000000000001 R15: 000000000075bfd4 [ 757.788551] Kernel Offset: disabled [ 757.792177] Rebooting in 86400 seconds..