1cf9}, 0x28) 03:24:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x223a}, 0x28) 03:24:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x245e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 825.032763] netlink: 'syz-executor2': attribute type 33 has an invalid length. [ 825.053555] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 03:24:14 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a6a}, 0x28) [ 825.124744] netlink: 'syz-executor2': attribute type 33 has an invalid length. 03:24:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2475}, 0x28) 03:24:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x378}, 0x28) [ 825.170936] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 03:24:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) clone(0x8000002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/69) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x4008af00) 03:24:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x91f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xda6}, 0x28) 03:24:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = accept(r1, 0x0, &(0x7f0000000180)) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x5, 0x100) openat$cgroup_subtree(r3, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="a1b6288e2211746bcce7ca", 0xb) setgroups(0x27c, &(0x7f0000000400)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r0, 0x406, r1) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000140)={0x20000010}) fcntl$getownex(r3, 0x10, &(0x7f00000002c0)) 03:24:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x80000000, 0x88, 0x8, 0xa6c, 0x0, 0x3f, 0x0, 0x0, 0x38, 0x0, 0x4, 0x0, 0x20, 0x1, 0x4, 0x0, 0x9}, [{0x7, 0x27, 0x7fffffff, 0x0, 0x1e, 0x1, 0x3}], "32dfc53cbddfb3de320598bf1b186c6762f897a07327ab9268f0abffe59f8b5497f0fedf324e39e9621ec45b0022c25fd80500f2a872b1e4f94e875487b772e28875077eaeb9005221f62f", [[], [], [], [], []]}, 0x5a3) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="2321202e2f66696c6530202321200a4e9fda547137e43b08f709b70706e596591782f4aed14568152aece7b5f154b57a01a356b717dc789ee8a859daab9c31990576417b5d118fdfced930a3d2be8c4ea74c9a16f3341003f43f4128d11e12084457cf1bde232bad31fae9fba6fdc143565883c855f37e1b502417d5c2b364e2d1adefdc0e457ff9d4b51df0e6777686fc6dbd553ed8b10a834cf94955191f95de285b56d2e18c30b74906923cec9be4ada0e28695b5c62b9f6d2d05000000000000000000000000e100"], 0xf) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r2 = userfaultfd(0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xffffffffffff0001, 0x20, 0x8001, 0x400, 0x19c6, 0x7, 0x1, 0x9c96, 0x0}, &(0x7f00000000c0)=0x20) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r3, 0x9}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xf82, 0xfc, &(0x7f0000001180)="ccb1d10a52f6006330a39427a4a2e7b907d30139b027b09e020e65e6b23198e13ad4843dc525e491e21a9b9f475e96bea05884724848abac5e3d2714e7f5b2e8eed724f8bde1c4018bca86735af1f0a0d1d799c5d4345fbcc76dce6e2a235a774c3000c43696d0f14649fbc1f73cde55d2170fd9d3d88dac4717eb976224b47cc3ca74d94d980cceae5e143977b45614ac1fe4c09ee00313137ece690b819c5781ec1d9636011ec8890f58ce2d35d8aabe51e60f5d13771f67ea7849f672fac6d1db3464c9b93a7865266f1c1416c34ef1cae54fe9f2273efbaf9fc876199cc1efab880c0ddb2e966eeef0b1c16b08151a7538951402898f43575ec1d20aff774ded8df31f43bcce52954818ded488d2a6c8321b0d9a2b5f17da0c59422b3a2d013b02cb086faeed0e26b213bebda9d5d1ad4d890f521d4aafcef6b0f360c0a279368d090d91c93006f99ec45fec92cc45313fbefccfaf3933f97618868881d56fd30d8f284710d04e785cac36ad8952796c9fc58d7add33d4336f98e3a76ac8f95f6abd28f116c9fc89fe1fa46f4c24973658c0423757de5b55724e8b5aa0e356bd43b4813b0813d5ea070bd7eea983fb23d6302c38c592fa8474d747bda17ad13e52297c56b8ea759ade0ac532fb8ca930a0aea48456ee5c5490098d6b85a2c4b9f25750f6e62d4638b8454a5d359a0d6ab66c35173a93dabd852b85db0d0486b0a5625733926cda453d10073fe64d59e0e7774ef507855c6525dafb7d838efca4dd3cda129162987852b7a543aa9eb66ed0f39aebaadd463244d40954270b90ba4a4057aace594c504624bc852da2a5469fe14fb8d5ce9bda7c0dc0a96b5f7e163b91b5fd33e0ddc8211bbb6d4189a8710cbeb7d9e513dfb35f0fddce8fc427fda965ea710bc04e70d2b7f779660b217ed2b206d49e7407249de61456583afbbc2f15a10738e3a9e1c8cc407bfb72baef8217e8e0f8d081a459312e3265f5b4fce80cc7fc2a0cdbf6456c1325137492e11726010902ff026032402f79aebe561d0aee47b052054d718d07bee48032c2a87990385409f9ab15a1c3c7e7b4b7872a00ed6d53e0c3a3338bb3615e85cc566cbf0376ce53f956528e33820205b8298d45b030886d6cabcc813af0bfcb7558e2f4c62e02518d123841c8d141049a493f7bdecfc88119cb37e40540116a4180c8505e42e03912b1ab11192fbcfc7a903339bf240b872863e4f25ae1497c1127b032492be05d4bbbe9216347f59b43c5aa3c152d65c6f43a91c71dcc86a460727587b9b708bbbb8f4420c517b71ce041ae88e044cf05a46ea5e8fcd2a7239e6b3b7a2be551416cdd20fa4f55c2516a46c87eab5ef9b14648dd508fdeb885df6154c17687a430fe3f4a8e28147eee0dd4fc9f401817d3fe89007fd6b07b9e46f5aedd4d259e8eae5bbfc019615fc7d6f0055dfbcc4067dfe4b22079b1706ab0db5d5b2d2633e5db47180ad37003d9570aa8953b592eb8c894345d53667e8eaee9ca3ce9348777c9c13bd50ea576618f2e4a3945bd152f98c5ca7e8b2607dc120500abb0f6095c5cd650636ae14d16f0f1252ba792d54c1457efbb1958160a565a77aa87b42c91e48d89beeed865d779b604ec0c5cbd43f5c40da1c6a7f19451b2959dd701d7420d267e66d072f391341abcb5de638662080bd569dd4a445ac126e090d899199da07feab3a8a63e06a1b4a7cc2f2918311e34fe3bb5bc974cf9db53863684440c90faa8ec2d5d6d7cacdc0bb9ace793657e6e110186a27a890f8ba6afa514b68cda2326e6942d08b59a0225c47e545d82378f248b01945cd182c5731d46dbc410e8833de44fab17651fadc46a2329503fc1d18d841ef983776b3822ce97455b2eba28c6758ccd153ce5ccf3b88399878cc53b4e4293f326a92438a8db7299c60edbad678e4573dabe633d06ed1903d6ccff8f6203c4c8671a6c5db028a275e5cea366e6233e1c5dcf34e3a028db1021993cb00ec3afaea3da2f5babcb1b0fad4a552e05d67308ac8cde912d736d9f82f00d450b83a6e2dd3411fd6b1bf8be9d9914b31dee999947beeaf4609fb5e420420085724595f2224f2e52e7f1f8108664ed08566282ab58da11a31869b39b4b384622c1c5b9b401ceee2263c470b5a34ef4c38fd6193ebe5bcbbe1487f3741a5bfa7f0b23b83b50a621d57d51a9cf96ca5f578973e0c4e6c7184a441e7b3f8d0b59c6d3ccc20730f6c7736f3af1c75a4e7f0b60b6999ce7914b68d762e7af185ab7baa89d25076c5c3294a940de222835e885fb67a4f3bbfc9a2995a3a8b201a6f28ecee040b6de8b9ac09833134ce9b214189a3574c7a2be2414f3eb82d12ead62d7c3398abcaa0cb8ff20895c6288eb5a78861d69250f33097a95f088303e450f20ac91fc7ae4be91de3cdd6976fbdfc75ea87565f4f9ce26372912aecd0bb1f1036f3746afa49d19629fe854e17505cf8943611dfac99b06333ff44db5537b28fba91d09743fa98da641ef6a8bde585fc4899238ac4536e9abd74228f717ab5ac92c6c215d988081ab4eec200d11bbdae532b4c9f742f25bc9a1ad7ac201b4ff5d933e307710dfa36bd17aa3c04b1d0501b3012a3084ddd3d32c1b22852dd8bd900de6581326f71cf2187c779d3bf37edea13cca2ebd065e575828953ca460c50c10fdfc01c43dc20d47dc7f6cc3ea292f721d8b571cfd385e2abb5c638caa83a19db82ef83f0ef746e38a31deffe9d6294c4f079ff990d8abb7a323e4ef4d26a8bb1a118fcf346cb256078a4f3f19f376aef204d73948fb97cb56e14043fb6f29616c3ecc0e652bd660cb88939cae18d726ad53a47fd881b98a7af8757ab1b5de4df20fc1d5f9f7b1fe5b03faffa9aa2ed11c26b6011d3aba1aae8fed7bec9d6a48307415e1573354c6d000c6902b5f78b8c506691b8374e24b04d0415012404d2bc7a7ec46704542ba9abd0027eebc56c016e988522182bcd48516eef99240c6c76cb52cfe73ff37989dd0c5d3219b4d672724176ef1b5317a0cf192f935728a0259781bd4dfdcdca802f82b0603b74e7ff1c1e2c9dc88062cc31b0c781db1fdfc3525bc4ee471a7981c83b7b20bb6e357365516898a76cea9ca394939b7a47ec6725773fb2b2482ec95c54b1ad7d2220f5f0dcc8c695e0255feba8bf532a8c156eea8e263d30894cbdfa3cbf35713095fd534e08a337a1ec2e29cb741fe86db10b06afeb137d7a143e7dc8161d42a3cfcb7181ef5df748da2868c41400eca56bfce970b7493fb779884258bcc424a45dfad256ee3078f5d67749e0c78812fceafff75aa0635e513caa0e54546209c84ae48c270884da48536074f107c4fe96674c98b2931dfc7c4ac3f10f4465857c9580019fb62e71ed779c095e8712eebc8b98984bd97f09d041d9a19034dd41ba53fcb50ba0e30a97e8922c5fadf05614b8daf69d1c16d485a81d083672a7d1f64ff2666a99921b79ec3baa1b08f709cc4cab0497b0da67d8f4b2168753cb79645bb91a0157a5a837cab81d269abdfe3e3200c61d2094e77a5ded56b7d761f621adfe246c5e09c32334f27432f7676f9b0c28dce73ef817a5da9f3c19ca01828d32b1850638e8ae38f4466cbccce877de5560d46e7536291ca942cd6cb5b33857949c4a6d1536f2ac7ce7ac568863c6cacb21d7934d30edeef28f0083aba9058567c02a4f48288ee6f8ec31560f7fcfee976bd0a976a7fffa2e039024eba267ebb839a808c466c9ae2723b2c8ce1e4c2a0facd15fb53963ce5a87a872513d1a6a48ec0f2a0400cd2e808eedb69158e21466de6b8972b547263184623ece99c5c21627738bcf2442a1ddf97be7cfa6a43e6d1b552641c99584f3b948075d12bbd03ebeec7b86dc3d7f79b3db362abaf41989f33ad75f456362b7fa3acd86d632e63d5e1ee2baf9255a468fae1e39b271c5e4f049f94a95144ca50d3dff53b2d5a50e618a457fe65502428e33dfa544496ee45838b4c8fb20ccf250ab1e5a4a1aa8d4564dad351b164e6c84fb8cbfd03f4dc67f2a609a45c03f5a67145b8c09a45cb82e7fe04674d2da0d2c5a74a39416c6907e600552b5a2932566a4476342138fba18fdc0077de0ca1296c7b425d847d3d891ba6f41f42e4326698c7f9cf2b2aa24e1f3bf903e2f3a3594686ffa7439f55a3036af9d525209d89ee33228ab112d08f305740e5d0d9a96b67579f3cd203d0ebeda16a9cba08d65cef8c05d552349ce6ebb0b54c3b71d110d17cf2a3bdf4778d70ab5fa80ac8f592b5400136c6558064f0eebba59dd4bf4e449e8cdecfafbc133eb3b098f7ecd674eb620b60ba8c1c85b5ae39b660ef0785f1836e66d7f124013093b1fd7cf59c4590587ab1ea89527fe69806a6122eb850f7735dc58884ca99a636e421c95643bc33cd2eea5f1ed4bfaeb787a5d78f531deaa1bb2eb94b0759505bed86e2aad694936248626114988257498edf0ee96e98213713feb1068e09e8772f6208a8a1ceff38d775e3fdc60230ecf9644a09b3ac2b004e353bd7dcbfc8530e08e1d21c936280419000991c5848f7ed82c494ae619e4e2b1e889b898d9ac8c1c0e572bae36eb611c6ba8e876a6b7ae7d6369d7a12897c6de997f22e69fce7044b8920194c97f790c34a6182387f10eb6c7bf3d1e36e1e558f580cc3661c881a101801ed06713187293af111344bfba6f4c214cb6e33685c76a4a15ed1d81acbd20fb02b9b0567559a24dbdd13c9e80175d57490d9f8f3042af28329852c5b8c5cdc3dae5cfdcfe1c0f4eb59ac88d1e576766dbe3d9d17685607be6dd85e4360d8eaa1df26fde0dce98909321ffda75a53d606d3bad18db78df94f5a1b0da4d841ecde0e784a07dbb4a93f4bf3e3bbc8e0c6ef71f086cb36da6abf65b9a83991566840b024f2e4c0e87b065ac4beccbb5c3582a4e23bacb982fd6aa002599d2347abf6ea19a515834c56843d18699a3f9fcc879c275fb0139544f818a210609a29bb690313d9824b991439404ea5f5eae73f2c795fd2979ed363a00485a279e6108c197cbf1690a907a1289bf3bd5d6deae9c16d545d116d592d0addffd5b59760fc9971bbfb383daeab408849828d670644e1c0fc18f70b128f9c684dbf28910b3dca074519f929ca7f73e71974e8002a319c8bf2fa8aaeb16fb0ff9860386add634de2aa9fa97722e22343238798f9c1c7f126d1aa6c46b4daae0b62b3afa5d648724b64124b3ea1174bcf40b3144aeb70a42f05eca7cd633874d8f229c8dc92360aaba5bdb5b696f83e7e13702fdf68e5bb5e9bc5ae137934825faa1fac529d070c163744840f1b9696ecf84be87d32301a8e0c50b9143553e58e258f99fd47486e559c5f3626f7920afa488f0ac4e4336e152f1327b88771f1f909a1b4fdccb95bc0dce013289e6d7ff84c7d8ffbaaa53a7a1b0e42af31a32ab635bc7f1d525da4a4db0b6ed728e8b5754979bc8ccefd77abfa386922d5a1daa9843086d8f0265d2d58f3a8bb557311d4e85eab950dfe0fad75646e8982d743da03a18ef8192c1ea2fd2381b4e8a281e44a94062d2df22fbc1513fc201bc340f41b3e526b0871f28d2c3800066a90b8c1d44bb4247a4bd84b44", &(0x7f0000000340)=""/252}, 0x28) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) close(0xffffffffffffffff) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x9}) fstatfs(r0, &(0x7f0000000280)=""/150) setreuid(0x0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000200)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x9, 0x80000000, 0xe74d, 0x714, 0x5, 0x7fff, 0x47, 0x0, 0x9, 0xfffffffffffffff7}) 03:24:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2e90}, 0x28) 03:24:14 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1677}, 0x28) 03:24:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1dda}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:14 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2868}, 0x28) 03:24:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf64}, 0x28) 03:24:14 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x28d9}, 0x28) 03:24:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006001f0007000000a21a0000f500000003000000dac4d531418d000000000000000000000000"], 0x11e) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xf0, 0x8, 0xfff0000, 0x7, 0x1, 0x7ff}, 0x7ff}, 0xa) splice(r1, &(0x7f0000001280), r3, 0x0, 0x800000d, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) 03:24:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x14ed}, 0x28) 03:24:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/sequencer2\x00', 0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={&(0x7f00000000c0)="c4c3f9178b1605ae5300c4a17910fec481456a80d7000000c4e1791754615a400f380b03c4413f51ae00000000c4437d19b0d7497065bb64f2410f2ddbc48115ec1560000000c4c2410dee", {}, 0x0, &(0x7f0000000140)="c4e189dc5d0b66410fe2c846f68a1500000000c421c5d9edf0453171a3c46155757e64c441815e12c402e50209460f0fd397c4a3915d9562000000a9"}, &(0x7f0000000280)={&(0x7f0000000200)="c4c161f384a800100002461af1f044ff0bc4e1797e4e0a430f01c1406fc401565ce5c4e1296c9dc800000044d16200c4a319692b07", {}, 0x0, &(0x7f0000000240)="c461725c1a470fec59fb86e2c4e22d45610b41deb6722900006547c00022652e0f1aedc442f9db10660f2b6a3e36401973f6"}, 0x8, &(0x7f00000002c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002980)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a80)=0xe8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000002b80)=0x1000008) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0xa, &(0x7f0000002880)=[{&(0x7f0000000300)="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", 0x1000, 0x8}, {&(0x7f0000001300)="86d2b96a16435379e8983b30a508e1e8f238d806d05f99a37948a92967e53360e882fef90ff709143f24e98da7cb34a1adf018e09fe7315daefd2aa2492e96883e9e8284e8c0b9108056bf696739e6347909bb07a90ecdbca499ba7ef36967d73423e922caa1cbf745a131c72b9bf1323135141789b9affc56", 0x79, 0x401}, {&(0x7f0000001380)="fecd8374cca92974b03e46933bd57d24c43835a6f896291426e402ae7e9f7c8a449283007ea28fa773d5e299a39ea184b70431d2b4737556cc508d7db705342ba8cedf6c0f6cce56d6854e33bef8a9e428337d50045637daf8dcc64614beb6aaf7bf78522caa886200d4fc75484a8cb2088d688107f091aa44d1af55dfeb6b5feefa855e91e1cfc9adda2a0b911b3f2fd592ea32f8b21ff5839cc9b73096f7929701b64c0216", 0xa6, 0x3a3}, {&(0x7f0000001440)="97374c7f4a149fe891d9e1550bbc86985e3a7dac51085bfb0ff1b59e7955d37c5e1dd4ce5291e3d90f59618e98b9dedeeb96ec38126220d432280b475d39de48df86f386ced4f4b649f2303c64f9cf59b98c63fc8d7f319d09c9420473b2d730c4b1df8ed0e8be0f010bff221d0e77709116f5a8b68ee675a356226ecca53c890a4749ebb61b51b1d68d0e1247aa4e46e2e63948a1c68482f31ff91d924cf7b556682914637627f1d6a1df244d46827ec5a5bb3229978dd1f564a81095ea932f3c6c9a7fb9dabbe84db41538baebcb6328aac3d66faf", 0xd6, 0x8}, {&(0x7f0000001540)="501ec130a7837307baf6ae9f08478839ed7b1373f7c1db5ff7ebee0bbc55b49520002bacd780c9870e1c3b1ec3d8d558fd64be2bf3f5a78f17544a9c261e6d98a9214e9db403adedc5831d2de9202e244c0f3d93a1704eb6eacc147e183a4980d091e4ae4b2f90b25a0c493c185b6c30df38d857d68f07c5f2bd825d1426d2e95412aff8a0bdc1ab8aaad4e6375fca4211355c18856af00e27a827763af2349b26ca7e1a9fe3b14d4f4865690cbdfaa3f0", 0xb1}, {&(0x7f0000001600)="584c19dc727e41437dbf66cf9b96369fa21cc5caede14659394bc538cb35d23ed72665376adcb5a2710bbbb46c9d515c", 0x30}, {&(0x7f0000001640)="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", 0x1000, 0x7}, {&(0x7f0000002640)="e1f16a57bcc9effd7b8df7e4a3cd313d55115abc7288780b4969eae0be2431a641e04b21bd1a605cbdf613848679ba4e521d02fe5497a5523e9e813c7175f38397cc681e94a5bf0b70", 0x49, 0xcc6}, {&(0x7f00000026c0)="ce69fd06198907901140d7d58dac45a49ce776aae686c1a4e08c8ae55a06542d35bc0afd09f911d17fea65db5f56797eaa3ea2fa7773d4d5ba0a2c66d1f6d3a891ac461b5333ca8024ebe134a7194e31a138c8c4dcb90389034c0d63571fc735238a001f42c72af3fa49dd092652628408b0498d0c238bc682da7a7457f29ababc7e01298bc0c76ea1fd7b28c790487bf3f282532b34c83e28b7542a2e14a59c2a0e9532433a49e0e324c57ee2dba863f8bc1258c0a3909ed31ec70aeb9bf1bc01c263525198099609732680e98f5144fa55df0ac16460f36d1991b247b477420b91f12be919ac9d5312fea0a919897a", 0xf0, 0x2}, {&(0x7f00000027c0)="64e0f173542762e51e5c0b5a528f2b3b0f5b810d8fc696f0a454e4d1736c1d0d7dca192b44529ce9b182b398fdb6138e8ac646996625867f506125bf9db34653e1362aa4790fc102b5413347de3cbefafc854a08eaa858b9df1b63f8bc2ee479642ee6e85f19d138925dc865990fc21645c35103a821cb2dad9135926922590c7c04ef9ebe5c9e2d1882b4e38adcd11224ea2baabd07fad43cc353a6c8f7ca09d980e310edcc112683fd8e8323f5a157fe321cec4cce05e728519601a509dc9f", 0xc0, 0x8000}], 0x2020, &(0x7f0000002ac0)={[{@dots='dots'}], [{@subj_type={'subj_type', 0x3d, ':'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_lt={'uid<', r2}}]}) 03:24:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a30}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x16f8}, 0x28) 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x49d}, 0x28) 03:24:15 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1209}, 0x28) 03:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x3, 0x6, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000080)=""/6}, &(0x7f0000000180)=0x78) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000000c0)=0x6, 0x7311c97229a2ee3e) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x15c) 03:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x65}, 0x28) 03:24:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x10000, 0x80, &(0x7f0000ff0000/0x10000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000480)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) fcntl$setpipe(r0, 0x407, 0x81) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) write$P9_RCLUNK(r6, &(0x7f0000000400)={0x7, 0x79, 0x2}, 0x7) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) getegid() 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcea}, 0x28) 03:24:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1976}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd05}, 0x28) 03:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x15f6}, 0x28) 03:24:15 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x508}, 0x28) 03:24:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x20c000) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0xfffffffffffffffd) 03:24:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2272}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c86}, 0x28) 03:24:15 executing program 3: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r0, 0xe, 0x0, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}], 0x1, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000000c0)=""/126, &(0x7f00000002c0)=0x7e) bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @mcast2, @dev={0xfe, 0x80, [], 0x17}, 0x3f, 0x422, 0x2, 0x500}) connect$inet6(0xffffffffffffffff, &(0x7f0000419000), 0x1c) 03:24:15 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x19c0}, 0x28) 03:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1592}, 0x28) 03:24:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x10000, 0x80, &(0x7f0000ff0000/0x10000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000480)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) fcntl$setpipe(r0, 0x407, 0x81) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) write$P9_RCLUNK(r6, &(0x7f0000000400)={0x7, 0x79, 0x2}, 0x7) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) getegid() 03:24:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a38}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1b20}, 0x28) 03:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1366}, 0x28) 03:24:15 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2279}, 0x28) 03:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x14c3}, 0x28) 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x21d1}, 0x28) 03:24:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11b1}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbb7}, 0x28) 03:24:15 executing program 3: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r0, 0xe, 0x0, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}], 0x1, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000000c0)=""/126, &(0x7f00000002c0)=0x7e) bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @mcast2, @dev={0xfe, 0x80, [], 0x17}, 0x3f, 0x422, 0x2, 0x500}) connect$inet6(0xffffffffffffffff, &(0x7f0000419000), 0x1c) 03:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xc07}, 0x28) 03:24:15 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e8c}, 0x28) 03:24:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x10000, 0x80, &(0x7f0000ff0000/0x10000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000480)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) fcntl$setpipe(r0, 0x407, 0x81) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) write$P9_RCLUNK(r6, &(0x7f0000000400)={0x7, 0x79, 0x2}, 0x7) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) getegid() 03:24:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1382}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5ec}, 0x28) 03:24:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2d16}, 0x28) 03:24:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f8}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x147}, 0x28) 03:24:16 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22ad}, 0x28) 03:24:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x25e9}, 0x28) 03:24:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf4e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5ec}, 0x28) 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xdb}, 0x28) 03:24:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x10000, 0x80, &(0x7f0000ff0000/0x10000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000480)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) fcntl$setpipe(r0, 0x407, 0x81) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) write$P9_RCLUNK(r6, &(0x7f0000000400)={0x7, 0x79, 0x2}, 0x7) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) getegid() 03:24:16 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xb14}, 0x28) 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa39}, 0x28) 03:24:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1ee0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:16 executing program 3: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x4e23}}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) sched_setattr(r2, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) 03:24:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x21e6}, 0x28) 03:24:16 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xeb7}, 0x28) 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xfca}, 0x28) 03:24:16 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xda5}, 0x28) 03:24:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1b95}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0xa, 0x3, 0x10) 03:24:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x835}, 0x28) 03:24:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x10000, 0x80, &(0x7f0000ff0000/0x10000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000480)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) fcntl$setpipe(r0, 0x407, 0x81) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r2, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) write$P9_RCLUNK(r6, &(0x7f0000000400)={0x7, 0x79, 0x2}, 0x7) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) getegid() 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1202}, 0x28) 03:24:16 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x110b}, 0x28) 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xdad}, 0x28) 03:24:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x178}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x31) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$addseals(r2, 0x409, 0x9) 03:24:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1668}, 0x28) 03:24:16 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf53}, 0x28) 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xebe}, 0x28) 03:24:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xfda}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xfec}, 0x28) [ 827.444788] binder_alloc: binder_alloc_mmap_handler: 10689 20001000-20004000 already mapped failed -16 03:24:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x206d}, 0x28) 03:24:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) 03:24:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) read(r0, &(0x7f0000000100)=""/4096, 0x1000) prlimit64(0x0, 0x0, &(0x7f0000002940), &(0x7f0000002900)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x40, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x8000, 0x3f, 0x0, 0xffffffffffffff9c, 0x0, [0x24000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 03:24:17 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x215d}, 0x28) 03:24:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa2d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1717}, 0x28) 03:24:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2bd6}, 0x28) 03:24:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x224000, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 03:24:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x93}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf7d}, 0x28) 03:24:17 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1532}, 0x28) 03:24:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xb30}, 0x28) 03:24:17 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf5}, 0x28) 03:24:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x27a7}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:17 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="7b1af8ff000000009e1a0f000000000000200000000000009546fadae5eed8e6a94da597292c0efd8d016fd5bcd66bf69886fb2c794a42756339f6699a7923521ac00188aa3f98c5b3be8a4462f23f99057d7d2eb232e6cfadc0d102a2f12d7b3e6dfcb35dcbd4f79ad29f17a199b855119af7265be0e6da460bc1642c8ce61524b769774aa672e00285aade325d4366c1334762f44b7bf8da516a42fb677bbc49be66fa269e4f73f45f6a4ccb6d4ace99bebb5279f126ed2eab87df3950dfded66ab6bb562417d2"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000180)={0x18, 0x0, 0x7, {0x1c36}}, 0x18) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r4 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000, {0x0, 0x300000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0)=0x3, 0x4) shutdown(0xffffffffffffffff, 0x0) 03:24:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xaa5}, 0x28) 03:24:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x8c9}, 0x28) 03:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000500)) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000000, 0x2e00) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1ff, 0x10001, 0x100000000, 0x6, 0x9}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r5, 0x7, 0x9a8, 0x200}, 0x10) 03:24:17 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1506}, 0x28) 03:24:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x218e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2328}, 0x28) 03:24:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2ab8}, 0x28) 03:24:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2213}, 0x28) 03:24:17 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2b2}, 0x28) 03:24:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xffd}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x135f}, 0x28) 03:24:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24ea}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1524}, 0x28) 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1ab1}, 0x28) 03:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2e71}, 0x28) 03:24:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r1 = add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="e6e8a64ad116ad9c573bd66212ba3364236d66a434bfcb012342fde8a9eb549e10148c30538431591d3b6b856bfedd8f2b8f302023a51332d506b86d93d0d7a1346186662649c15b9496b700af5a21113317d9303f9b701f655b973971119018f5aaff019895361c563f4f9deac271965e34898f02a82330b7bea0de836a3fda966f87834bdb9a3f2d3897a154e65fbf1e036a767d34da4c0352365fad501c93dc9199523f9f2f9d223194168cf95012039cc9c2fc63285d3d15254cea45e834e15714c44d6aea92ac99c519c2a63516ece1d3ff79df2f60495265909124e072ef2be424d2a12e", 0xe7, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="1bb10bec49bc59e871887015294a2467423bd94d782b420458ed48fd8054be11d3c597d0009c99f7d8fb937faf5602412e01c18780493623", 0x38, r1) 03:24:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000530407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e280000005304ffffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) [ 828.622662] kauditd_printk_skb: 48 callbacks suppressed [ 828.622671] audit: type=1107 audit(1538882658.036:121): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg=' [ 828.622671] ' [ 828.641507] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 03:24:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7b39, 0x40) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)=0x1) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2629}, 0x28) 03:24:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x112e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2f61}, 0x28) 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf30}, 0x28) [ 828.678786] audit: type=1107 audit(1538882658.036:122): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹ãL…FÈ$9)Û$² Ó~ÐÀ' [ 828.693248] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 03:24:18 executing program 3: r0 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x2000400) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='/dev/adsp#\x00', 0xb, 0x0) [ 828.733715] audit: type=1107 audit(1538882658.076:123): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg=' [ 828.733715] ' [ 828.755163] audit: type=1107 audit(1538882658.076:124): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='VÚZ€Ñ‹ãL…FÈ$9)Û$² Ó~ÐÀˆÿÿHã]؈ÿÿ' 03:24:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000000)) r1 = getegid() setgid(r1) setgid(r1) 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x570}, 0x28) 03:24:18 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) acct(&(0x7f0000001c00)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00', 0x9}, 0xfffffffffffffcf4) r3 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000280)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000001b00)="ec783cd7d1482ac1af9eef387b2b96", 0x1}], 0x0, 0x81806) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x111) prlimit64(0x0, 0x7, &(0x7f00000004c0)={0xdc9, 0x7ffffd}, &(0x7f0000000480)) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000180), &(0x7f0000002a00)=0xfffffffffffffdf9) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000001cc0)=[0x4, 0x4ab]) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x408000, 0x0) process_vm_readv(r4, &(0x7f0000001840)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000400)=""/88, 0x58}, {&(0x7f0000000540)=""/180, 0xb4}, {&(0x7f0000000600)=""/118, 0x76}, {&(0x7f0000000300)=""/46, 0x2e}, {&(0x7f0000000680)=""/247, 0xf7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/183, 0xb7}], 0x8, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/221, 0xdd}, {&(0x7f00000019c0)=""/192, 0xc0}], 0x2, 0x0) getpeername$packet(r3, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002100)=0x14) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000002140)={@empty, r6}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000001d40)={0x2002}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x0, 0x2, 'fo\x00', 0x1, 0x6}, 0x2c) memfd_create(&(0x7f0000001c40)='\\$\nkeyringvboxnet1\x00', 0x3) sendfile(r2, r3, &(0x7f0000000000)=0x9ff, 0x2000005) gettid() ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000500)) stat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000001c80)={0x7ff, 0x100, 0x1, 0x7fffffff, 0x6}) read(0xffffffffffffffff, &(0x7f0000000040)=""/92, 0x5c) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x4000) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x100020, &(0x7f0000000080)=ANY=[]) 03:24:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x47a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d53}, 0x28) 03:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x28bf}, 0x28) 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1cdd}, 0x28) 03:24:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x208a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc77}, 0x28) 03:24:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000000000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x2, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi={0x100000001, 0x3, 0x7}}, {0x6, 0x7, 0x0, 0x0, @sint={0x8000, 0x9}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000000c0)="66baf80cb84aed4e80ef66bafc0c66b8030066efb805000000b97be800000f01c1c4c3bd6a3f00c4e1237c06b805000000b9000000000f01c10f0139c8ad000646f445df4e0f0f07", 0x48}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000001580)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="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", 0xc3c, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 03:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x6f6}, 0x28) 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11b3}, 0x28) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1192}, 0x28) 03:24:18 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x87, 0x29, 0x2, {0x81, [{{0x21, 0x4, 0x4}, 0x1000, 0x1, 0x7, './file0'}, {{0xa0, 0x2, 0x5}, 0x0, 0x10001, 0x7, './file0'}, {{0x20, 0x2, 0x3}, 0x7, 0x165e, 0x7, './file0'}, {{0x4, 0x0, 0x4}, 0x97d, 0xffff, 0x7, './file0'}]}}, 0x87) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x12, r0, 0x0) 03:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x3147}, 0x28) 03:24:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x100d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x151b}, 0x28) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d17}, 0x28) 03:24:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x7bc}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x100) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) lseek(r0, 0x4, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@ipv4={[], [], @local}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000300)="bc7f83eaf1152720fbae60a211caab99a7a5a3e8d235c45bc35045f3e661b03e58cfb1026c8a6eed9262b201b5d93b561c9d1f56ce7ddde33510237851c2c26f47174de2ce8b39eed5e441745b510efb4b13d06f170d5e0ef1269b76a2489afb805d90b5295b3e71ce20e6efd801e1fcb768c26a0a976bf09858de4d691203aed249e83c2d044e66c8af03a6be2a7ecb218aea674251bc6ddf580625ecbece05ca20eeb5666b5f54cb3a14b2f661b384f49446160d3edb23c27f74abb2370de74331dda5299a0791590724e307930636b42745736e0b0693925fd85cc5ca61211eb882f618a2f756", 0xe8, 0xffff}, {&(0x7f0000000400)="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", 0x1000, 0x2}], 0x8, &(0x7f0000001500)={[{@show_sys_files_no='show_sys_files=no'}], [{@fowner_lt={'fowner<', r1}}]}) 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x182e}, 0x28) 03:24:18 executing program 2: r0 = socket(0x13, 0x5, 0x3) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x402, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x805, 0x0) r3 = socket$inet6(0xa, 0x200000000080803, 0x4) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) dup3(r3, r2, 0x0) 03:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x9a2}, 0x28) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x3c6}, 0x28) 03:24:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5cd}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 829.429240] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 03:24:18 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xccc}, 0x28) 03:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x194a}, 0x28) 03:24:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2927}, 0x28) [ 829.505945] ntfs: (device loop3): parse_options(): Unrecognized mount option fowner<00000000000000000000. [ 829.532257] ntfs: (device loop3): parse_options(): Unrecognized mount option . 03:24:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101800, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) exit_group(0x6) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) r2 = socket(0x1e, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000000640)=0xe8) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000280)) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x10001, 0x20}, &(0x7f0000000680)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={r3, 0xfa, 0x8}, &(0x7f0000000780)=0xffffffffffffffa3) getpeername(r1, &(0x7f00000003c0)=@sco, &(0x7f0000000440)=0x80) sendto$inet6(r2, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x1}) memfd_create(&(0x7f0000000380)='queue1\x00', 0x0) 03:24:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2636}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 829.601609] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 03:24:19 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23d4}, 0x28) 03:24:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x4e23, @broadcast}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x8) close(r1) close(r0) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2d5}, 0x28) 03:24:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x15eb}, 0x28) 03:24:19 executing program 2: creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10190) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x400000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000080)='posix_acl_access\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)="2e6370757365745c2c5b24657468317d9673797374656d776c616e305e5e00", &(0x7f0000000180)='cpuset\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='security]md5sumvmnet0eth0%vboxnet1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='.\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='{userposix_acl_access+nodev#%ppp0\x00']) 03:24:19 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd1}, 0x28) 03:24:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2db}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5b3}, 0x28) 03:24:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x315c}, 0x28) 03:24:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000008) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) nanosleep(&(0x7f0000000240), &(0x7f0000000280)) 03:24:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x1400000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000c000100736b626d64000000000000000000000000000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000040) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x400000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000000c0)) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x88c}, 0x28) 03:24:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0a010000e47b4513100502000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000a0010000000"], 0x10a}}, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="e1eadbbf8c00edd33a102ad5cd7a60c46630c35867b0d2afc2de1e2d23b4d282ae49619ba9c4834bd194f5a0b1a26041a0ec143ee1f2c5be121d33fbbc1b9b4f3f96da09038c1032df53b35db7a24cbe577d4749e3c802fa3f73c61503ec4e75056d33586331cc06c859ad44760b9fa37acafb39d5221e2e3dc8234af42d4f67d8bdd5b33217803add9b39b33f9e82d3faf2a0abe392e7dcf9e7b0de1f253db65be7defcb35a4c46b20ccf", 0xab, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0x100) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000100)=0xff) 03:24:19 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e2d}, 0x28) 03:24:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e7a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fbc}, 0x28) 03:24:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2008400201) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000240)={0x0, 0x0, 0x2080}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)) 03:24:19 executing program 3: getrandom(&(0x7f00000000c0), 0x87, 0x800000000000003) 03:24:19 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2821}, 0x28) 03:24:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x188c}, 0x28) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1be5}, 0x28) 03:24:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe9a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, &(0x7f0000000e00), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0xd, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 03:24:19 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22f1}, 0x28) 03:24:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, "5325d35d3098145116290ce8318f196864da1e5ffbe6d556c72552dc737050250c3b5adde0eab9c7717dbee4bb4baa100696d6b50b0797ec695e856979ce3a7768ad90ce704843f33d46408b9edc3e081ee420439088f25e6503de615ce6d941ca33cebb321bbed50d21ed413265583d8019f7b2f8b1cceb42a49f05ead3383c6adf72404359deaaece7024065700f461847613160d8abab78cd00cb303c10864332278c70ec5671e52de11d78869357a5b785191eab8ead8f11aa4c1e472cc36d953960106f137e086402fd9b0c3ac4da6cb35ca9cb3691366129a672796dd25948138f02b17c805b6a938b58925f4a39cf054e5d02d1b9bd0f2eee3e5d42629782595dfd6e7a3d23f8554fa5ad419765f8d2c1a0ef89eea60bf7090869684cb83164d8d3120b9a6bc153b1a14941e9d876a9299f651e6a761972fdfb6e922125251ef2447e8cb5fff1035a71f158a9945a34c7fa86f7f850ddba0121dd746139e101aa7ed15bf7b058fc01c82c42b93d3b7d839747d74d422aad29d2867f3da3ceac82ca743deb14f7ca766c0eb3130fd531547a12379f56d2ea169e38cb5470bd9ca3f7f20d22d3b1adf764e34166f3788b9df2822554326a3e224738f0ee083c27fd54ee4f87bf40516adca53cbd2ba7fec0506176c4ebbe19e657b695545749a7d7c1b6f535d64e8bf8789385f5edf188e6f67e16b061a2e0adf8e7b2908ebc22b1e3581e14b6e986891de4cc681f5abb2fd12a372a284d1b2af0034b787a4012ce88b9147bcd16b50256ffde5deaf70fb6689f714199568512d3d7a1e29a3cd290440c3dfbd87a2788791afd36cb6176bb3347ddf025e2b5e651676babcf67b865600fd80e225dc6ec913a46d83b5740fd915328231d02346f7218524ff497185d6d500e48ca000e69757c9786d37984b78a6160a74a9a604344a7861cc1a0a4a19cbd0674e5975d89f2dc40e93890002d2cea507326b11309dd3d240b9ac234beb9b05733751fab70889f757007ffee20ae21da922c5f453c3d14e1a69d9ee742192e0b63acedfe7f5766fdae9bb97b07b06c616d02d61abc358919c927147ef8d34df0fbde43c058338b3e574713d5415c7205ae256135a4d14aa73afd58bbcb9ee5a8408e2b4bb6372bc725e52d9cbb99bf4a4addf7bc287cc4d238a5fd871267e420cdab2de2dea53222dbb19f8a309216c6fb0a076866e5bc7c95b924be7429ae8401e87a325b9493ffd0a4a1295854e9fd7e1a1966cf56f987fe09a030130f9ced94e470b4d5b9b4012ac59ec1b7c38bbb84613dfe0ad7079dbcabf26bc836161660984ef4d2359c501b76f5679f2894b657519f997e67673e7acb3a3b7efe88e200cb22b2db3620f662461745cb0590fd995d23497df608dc183fb382b994ec0cee89f6d5b24bf028f17ccef2625450cd623596039cb723ba6d6c375d73fabe8f341fb0cd7e9f76ef0c42b3b2707bf8a123661c660791237a46946e102a2fabfac5ee77cb12490d07d3e1fc190b2c15aa93fea811a26dcc7f1f6e8d055e728ef4209968f035bb02b9bf2a2de37e907e95816f8cdadac557c2b097d4506e88b12a7de49191864ab2259cef7453909f61d9ad4f03a5225fdf0c7910b66fb2116865cb94cf1bbdcf345671f6195698b381de87eb6a8388ad5b969b67982f05c4008694ff89c67825d43d691d22ad9f0f14063c424e34463aa04820822f5ac7ae00a3d9b4178c2ab9ad3f7ad20b38ccd227abff02ff9225f3886febf95e74b31b14d9c89a6b8cbff98d8eb092c36b0c1bf4935689ea3a1959d10ce99120708f205bc4b3fa9220f679f70df3fe6c658a5d4a31b5e533b9abbcc48289cf76716b20d32b1743118deea606948246838ebe4b093e262434b409262bb3a472c93e323a38785681fd2869096a7b1ad8ea95b5cbd3fcf6f7b32425bed5cbe1d4a826b6cb817a74c530e50d6604af0ac36d15ace18d5f50de193662d0f2ec23f5ab3ff27648a167d89abadc4e2604f2a7ac7209715bb342c251f89782a16cfc6e7d2bbe7dd44e8ab5cd4828bacf36483bf2c8c21b8afb919b67efac34a269f68ddc97d74d9415eeb775a9c8d93971edc1ac87aeb1ac7ebdf21be6e22340ab491a021f4768c0bb906fb7d54bd9f5b3358abb16383fd6993a06997664c7974a3aa2fe8ca22232552ba47dbc6fb6aaec83def8c09824d6b216539311885db772d82d39eb64123f4bfcd8980ef0cbb226c8a1144177fc1e6d883a8c8f83f6831fd435c93c23aa57f8c71cfae6fff94f1c3073652b9382089baeed849adf8dc4d7e752365d8f745a081ca6c431c49caee20d948718a1ae6ca4e0902b377631e14b4379d4984458db534ec8aa2c8070d7c6ce1f0eb66c0720dba010ea3d27a8cd46737fac0ae597657c4cabb386b4993b61962951fbbb3c1355be168fa80e807d80ce1d8b6051734608e0232ded395e593e596ae16d3638264164f25c9809a8e6b381a4315e99171777138d0ed8b5167ab2a262719bd2c94747a6faf33f83a670901acdb9c0da38c66b98c4cc119b380500685c509d9bb7296e9879d9c3f610ffca6fb239c06e98c7b0662ddfbdcb359d3144e36505bd8bbe3f4efc6abd02783a9e202715c85d8cd5e607f4c74c89118433b197a1d558173eae81b1571340d10638ad50e3f54bee47bb95410d7b13d79ab7d653b7c0bad9a510ee4f6070ed881e38b18406f23874d983e7f11e19dd7cc66392c60892e34d970178837db353ab247c38975d41f1a57f765c9d3953479124e81f5d1462d5b8945c73ffd0d84489651d353e4f08c73db7871beefb9d0e132f88443b323842ded397e7f9598fbe2c4a7d3404aad3e47eda8e19ffac38e630acd85a2e173acff5ca5a3a6485a65b578376201f8d2f18a618d1fd74431cfa53ddb9cc0c967bdc6534580600b378463da2fb8e45f428eb30cc18250d23a29d2f81ed8c1b3ae7711b1785a38114c1e10ce1e64c4602ad6e7d474eaf05d2b697f82c7028db3d4d07342510eca16a2b13205cbfd6b02444f88a6d6953fe6ec7caeabe8a17a6117b1922a05d0e285295d8cb4972e50f3f1bd2fa24a2e8875e503ba0afe7d9c6c57eef57e262be7481a210619b9a985b032b3d3b465e1e726a7cada2c754ef9dc3f0c4f9402d63e13718e00b690b3b55baa3d630c1b00338309475f36b73b1bc57f1b634e29718462671cfef5e730118d376911d3222609126d9ff96f2189c43bb16da055a7b9f033dd4e1b47620580738fcd234711605edea394096b81aa0721b496c2cfcd7e78d1c519c78d3abd6576de7ef236d147b33eeedd6a07cfb666fb22a601271310a81a52c4a83e30391be79d4fe89922b13b15acad85cbe8349bde1d577b6c5ee49a244555d0789473ee19c1886cd9fbed4b8b206631821c41c264ec0fb21f905e32dc264d7cab52d3d50668014e1d2078bede61ecb76fd8d564b15fda79039729e524461c9763ecf0eef8e230ac53de95685c00ab395944d323a305b437beac7107586aa4eb4db75a5d3930edf0bb4d56e715c4bef7bc23f5ff315757d7c40afff63a81e1d942b1cf7b8af906690b7c989365f04ee9552f03909aab7c4281faaa5dd45798523122bb0fa84adbc5a7bb718d8578465059c957d6c6a0eb46690e515d6c62fc3a6b3ed58f07ae38723b317c6e32a2b64cc0017e70890afc6c3ba540ed5c3ac19211db100114397a93ba18b30b7ba8b5cf75c3d31a8f949cac9e3cd909958b5215bd2dea3d6edfa7c9087c2638cbe3ea83ac15554d45d787dbb25a6be8831f8440614af09104e39f0c8391e1207cf5f9459b742497838d89b2b667589a0afc72aad5c49d359f8847befdfe8777009dc59f6e666ab4b3d955730d52a8ac1b0d42a10546bfd567f28e5b0e53ec67e3d50950c3ef31bb64eac318069c3fec107351639eea84f9e0ee770a11e28365eb4e3becc7b05e3bd369ee748f2763e0ad86f658a2feb4c3c34e8f20a873e1c105af31b4c7702c973ea49a6fc88df9950f1388fcf10d8ea3810413f7617931d466b3c232e1965aab0e2311769bbcb5dec55fa1bc340022fba7f22cdf8e51be634afc3420c3ab9f5bc281d9c03b6418f6e8b9b40d317b4456aa4cc7d3bdfe8ba7ad3994cda757351bf205a2678676f4f7fde5bb77be697acc1bc4d9bebcfa1daad760898c1027b1fbc3aaf4c62f943a0b73319e3775c4900c34c37612d567927e46a8723e930a507b52f703a40dd288bbcc566e3e23d24484764c363f6eeaae33dc714ed4cd470914b167a49deb5c96b88e3151b4b3a7b448136628d0387f4b0e4e0d3ab14c644f3649bb678a914bc7b7bbf7e5afc9c89f471e04063243249fbfe148c05fad862267c977764ddd297b4a2baa8a7f7c11cd55c82ca545bd1f751f69ce0b3520f70cb00ad8dbd7f2516f7c56488d04e4b111d594048c1cf324402bdf043906eb4790bda72434aeda38bf82cae34e65538eab47969e47818bbcf19e6f2f1a0dd689421af7859320e21f5bf81aa963f00c8ce63cba2a77ed9902d527aab4328b793cd9f3d7183105640dd769d599029b672028c6253e4ebeded2afa5a43901040b58ef2fa0c160044fae612809a8ce2f6c8d47cf5afab00c10340b54afb6ea1a43791f9a5bfe27e889cac3314360c1b01fbde80e085064282fdc7d03ae8776ed38d83f37c59d18ef47911945fac0a80085d9a9eebe817a557928c2d85571974406348d531073770394ebd0aacd33f9c5965d5b8a5a57d274a1b9816f1f350b4e5eaddd32409b34abd1ed0b9582bb319a1fa5e0edae81d2fdba85c75aca923554b542ece53f82791b445704eda2d56cebf5a00b640c3644ed22bbf9b531fc9815e58025e9ec30fe001f754200b1f82c0b1b553cd32f0b7cf49a23e3c2abdcdc45966727e45fcba1039a5ed1aa875c70668b9c3881f5f3f7cf571271225609c9c647067bfb580efe7a12e7c9885f5846327f4faf896c68a52e02db561e519e666586919949c50d623673153c094a6b2ea873ce453b5f25bcd4e2a7659a91ccecd1d7d1b9abb90d1683cc69e7f0454cbefcb1d8e4740b4bbffe56da1f6ffe7cff3b1ae654fcd5c235882801d49f3ec3bfcb265ab8f39f56b2e5fe431fad2c1c08b70c9f721ce20ef5cdd138621fa060f9bef612e5e098796b7d2b2cfb4992bd7c7e0e6eec3aa9060c7449823d7352a031ff2d548a0af945c4bc3fe406f63673250a621817d4eb82742216adf6256fbc6c1437b2e5fe068176ab2f8494abcebd2d4d02180537bc0ae37f5609a04a1b38d1c0f6a83ccbe8ebe89437da7ab0beb0536bbe2c59dfa62aa2c1f816a53c05a47f1d54f24e12899f907a27148638a769661ccbc16aa70f0f89873d6ec360c7b59e72e26cde43744ceb0b39583ce6cd7ce6a7d55dc22c43903b20e2ca014b33946853f200a7ded9f7bbf5667c1f9c395640ba4590f885356b5fffacc8021908bc9c6bb852a5aff785ce45bc3356744618de033435e514f1c74f4ca0c174630dedcc1874e4ad8a7d563725aa4e4c0097175e2297254abb8da158b31e3472f60a3ace0247a85daacc136b85ad1c5a92f4e9e44823aab7aa7e605959a8008ed43a2038bb57cda2623cbe0725db980d155a7b0abab204e526894b3d58982b1a1766f0574cf2f305a3b99f089df52d646adc409d8713e39d7c4e61f72ceb4cc82d861b9c590bb9805605eb17c57df1cbe728adba549d7adc2a4387afafff79153820d3748162089499b28c0423bb21216f3da40b24da0a513e1f1540755a1b02b4333de372340ddfb", 0x1000}, 0x1006) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in={{0x2, 0x4e24, @rand_addr=0x4cdd}}}, &(0x7f000064b000)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180), 0xc) 03:24:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10000) poll(&(0x7f0000000080)=[{r1, 0x100}], 0x1, 0x4) 03:24:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x3074}, 0x28) 03:24:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xdbe}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a47}, 0x28) 03:24:19 executing program 2: socketpair(0x0, 0x80000, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x103) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000300)={0x0, 0x7ff, 0x8, 0xffff, 0x2, 0x100000001, 0x9, 0xff, 0xfffffffffffffff8, 0x7fff, 0x8, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x80, 0x1, 0x8005, 0x200, 0x5, 0x5, 0xc9, 0x3, r3}, &(0x7f00000002c0)=0x20) r4 = openat$cgroup_ro(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x14}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)}], 0x1, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000), 0x4) getpgrp(0xffffffffffffffff) r8 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x3, "83ca0ef64b151c18"}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000001c0)={'syzkaller0\x00', {0x2, 0x4e23, @rand_addr=0x81}}) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000140)=""/5, &(0x7f0000000100)=0x5) r9 = getpid() setpriority(0x2, r9, 0x86ca) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') pipe(&(0x7f0000000180)) write$P9_RRENAMEAT(r5, &(0x7f0000000340)={0x7, 0x4b, 0x2}, 0x7) fadvise64(r1, 0x0, 0x29f, 0x2) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe8}, 0x28) 03:24:19 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='devtmpfs\x00', 0x0, &(0x7f0000000440)='\x00') chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "b4517642eb927c1e6a738b8304cb83dd2b"}, 0x12, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x8, 0x200000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000400)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000180)=[0xffff, 0x1]) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0xa4000960) rename(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)='./file1\x00') write$P9_RCREATE(r2, &(0x7f0000000280)={0x18, 0x73, 0x2, {{0x0, 0x2, 0x1}, 0x1}}, 0x18) 03:24:19 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x206a}, 0x28) 03:24:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x13d0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2de7}, 0x28) 03:24:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xee8}, 0x28) 03:24:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) waitid(0x2, 0x0, &(0x7f0000000340), 0x1000000, &(0x7f0000000480)) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/5, &(0x7f0000000240)=0x5) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = request_key(&(0x7f0000000280)='logon\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='user-+/ppp1&^posix_acl_access\x00', 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000001640)=""/255, 0xff) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2614c485abea76768d933995167dba93b3935f0f50e0b148a7c3d2fa16020ed988e6cbd6fdbbdc7bb3a944ec43dace33ecb7acf3f73576e16d13d7d2268a8b"}, 0x80) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x100000000000023a, &(0x7f00000000c0)=""/50, 0x32}, 0x0) write(r4, &(0x7f0000000200)="fc", 0x1) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$nfc_llcp(r6, &(0x7f0000000540)={0x27, 0x0, 0x2, 0x4, 0x0, 0x9, "d3d89751287dd34c6a69c917fae37d8d8d15215e8d7fd45add2e0308b7586b596d51ca2f6ec8114a751adeb86c679a72cb13c376cea55596e482566e389c84", 0x31}, 0x60) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) 03:24:20 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xc25, 0x14000) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000200)=0xc33, &(0x7f0000000240)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6d81) ptrace$setregset(0x4205, r0, 0x206, &(0x7f0000000080)={&(0x7f0000000100)="cfdae4a075a5d4453f3041d0d392f5bceb2c577dfef15c6a49f90430eedfc3017dc2caacab21a35cf37b94aba014bda5019f4cc66f816c7dcdebe099499d13eef52419bfc4931d433786cf0b37478fa377b1", 0x52}) close(r1) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1214}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xaca}, 0x28) 03:24:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f89}, 0x28) 03:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2719}, 0x28) 03:24:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e21, 0x1445, @ipv4={[], [], @multicast1}, 0x10001}}, [0xdb67, 0x8, 0x1, 0x2, 0x80000000, 0x0, 0x939, 0x10001, 0x1, 0x2, 0xfffffffffffffff8, 0x10001, 0xfffffffffffffffa, 0x1]}, &(0x7f0000000140)=0x100) connect$inet(r0, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x229, 0x40000) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000040)) sendto(r0, &(0x7f0000000180)='9', 0x1, 0x0, 0x0, 0x0) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa2b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x238e}, 0x28) 03:24:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x12ec}, 0x28) 03:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x22c6}, 0x28) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2343}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x35e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x7fff, 0x62d, 0x0, 0x9f8, 0x12}, 0x14) ftruncate(r2, 0x7fff) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21}, {0x6, @broadcast}, 0x66, {0x2, 0x4e20, @multicast2}, 'teql0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) msgget$private(0x0, 0x40) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:24:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2685}, 0x28) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x731}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:24:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x12a1}, 0x28) 03:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x68a}, 0x28) [ 830.936603] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:24:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2477}, 0x28) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf78}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x848}, 0x28) 03:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1e41}, 0x28) 03:24:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xaa1}, 0x28) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x8bc}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r1 = inotify_init() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000004c00)={0x0, r1, 0x3, 0x80, 0x0, 0xfffffffffffffff7}) syz_emit_ethernet(0x1e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c20000000000000000008f37358a000c010000a0000100002b30d47a8f88ff20"], &(0x7f0000000040)={0x0, 0x0, [0x2]}) 03:24:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1ab6}, 0x28) 03:24:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1d65}, 0x28) 03:24:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x98b}, 0x28) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d1b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x420000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x2, 0x3, 0x4, 0x1, 0x7}, 0x8001}) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={&(0x7f0000000000), 0xc, &(0x7f0000001240)={&(0x7f0000001140)=ANY=[@ANYBLOB="cc0000001b0001000000000000000000ac141400000000000000000000000000ac1414001c000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0010000800000000000000"], 0xcc}}, 0x0) 03:24:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1584}, 0x28) 03:24:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9df}, 0x28) 03:24:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26bd}, 0x28) 03:24:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(khazad-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab551f35b0000032e25d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='.', 0x1}], 0x1, &(0x7f00000004c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xf9}, 0x40000020) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7ffff000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="65850457aca5edbebd49be7b8653b8b94d8e4624ccf7e5ab0ceb834e42159dc985d7bce52a32ce6db6db8d3220a041c5a5609f94003ea499e4d53198df55ab6a0061ed147a6a7f6eda5b80e167e1e0fb5d0bf2d2bec6a49e6d641b84e7eeb806f32a246f2974de4bfe2ef54332858b155bcf07226d3f13537ca4825870816a31ce31f50c8e98acc7d7e18ec0f4090734d61a8302bb3608ebe300e42b636eca0d79fd37565ad86a2e4c0c2d", 0xab) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000200)={0x5000003e, 0x8, 0x9}) 03:24:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1bbf}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1877}, 0x28) 03:24:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00676f6a57030500000000000000001c1400000000000000000000"], 0x1c}}, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2733}, 0x28) 03:24:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x11b4}, 0x28) 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1bdb}, 0x28) 03:24:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x13e6}, 0x28) 03:24:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x800, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000080)={0x200000000000000, {0x2, 0x8622, 0x5, 0x7fff, 0xffffffffffffff73, 0x802c}}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x485, 0x5]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1, 0x84}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x8, 0x8, 0x3, 0x0, 0x100, 0xc14, 0x5, 0x1, 0x3, 0x5, 0x1ff, 0x642a, 0x0, 0x7ff, 0x393, 0x1ff}}) 03:24:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd84}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2603}, 0x28) 03:24:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x742}, 0x28) 03:24:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x152b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2754}, 0x28) 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf18}, 0x28) 03:24:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x7, 0x9}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="852a687700000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="0000000000c05a00"]], 0x0, 0x0, &(0x7f0000000340)}) 03:24:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2e69}, 0x28) 03:24:21 executing program 2: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)) syz_mount_image$hfs(&(0x7f0000000340)='hfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="681e58592669643da9bb2963145ade3b37eb568ee86e4aa410c66842581e74aae49856953677d41fb956f94e9d49387bf8160af3c579a4bf64", @ANYRESHEX, @ANYBLOB=',\x00']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x149040, 0x10) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[r1]) recvfrom$unix(r0, &(0x7f0000000080)=""/211, 0xd3, 0x0, 0x0, 0x0) 03:24:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc76}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2766}, 0x28) 03:24:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x245c}, 0x28) [ 832.027669] hfs: unable to parse mount options [ 832.046667] binder: 11317:11332 ioctl 8912 5 returned -22 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x137}, 0x28) [ 832.071284] binder: 11317:11332 ioctl 4010aeab 20000000 returned -22 03:24:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x28bf}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x32e}, 0x28) 03:24:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x254e}, 0x28) 03:24:21 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000002000)=ANY=[@ANYBLOB="0000a8291153bdcf9ccc92723503922d443ac2003b893ef74ca84c5900"]) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = semget$private(0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000000)=[{0x3, 0x5, 0x800}, {0x5, 0x18000, 0x800}, {0x1, 0x800, 0x1000}, {0x3, 0x7, 0x1800}, {0x6, 0x6}, {0x7, 0x6, 0x1000}, {0x3, 0x5, 0x1800}, {0x0, 0x3f, 0x1800}, {0x1, 0x200, 0x1800}, {0x3, 0x401, 0x9e8605bee20f9b0e}], 0xa, &(0x7f0000000140)={r4, r5+30000000}) close(r2) r6 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$sock_proto_private(r2, 0x89ea, &(0x7f0000002000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000017c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001900)=0xe8) stat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000001f00)={0x0}, &(0x7f0000001f40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001f80)={r14, 0x1}, &(0x7f0000001fc0)=0x8) fstat(r7, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001e80), &(0x7f0000001ec0)=0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001cc0)={0x0, 0x0}, &(0x7f0000001d00)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0xc) syz_execute_func(&(0x7f0000001e40)="c40189d4da0fae8800080000470fe78494cb0000008fa978d1948a2ed3d020c4a2cdb843b2c40149d54007c4e19d15a0a5000000440fa18f6878c3e901440f77") fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000001dc0)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYRES32=r8, @ANYBLOB="02000600", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r10, @ANYBLOB="02000300", @ANYRES32=r11, @ANYBLOB="02000500", @ANYRES32=r12, @ANYBLOB="02000400", @ANYRES32=r13, @ANYBLOB="02000100", @ANYRES32=r15, @ANYBLOB="00020100", @ANYRES32=r16, @ANYBLOB="040003000000000008000400", @ANYRES32=r17, @ANYBLOB="10000500000000002000010000000000"], 0x6c, 0x3) sendfile(r6, r7, &(0x7f0000000180)=0xf010b, 0x100000001) sendmsg$unix(r6, &(0x7f0000001680)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000340)="ea4b3da10580ab380f00a9496209f134b537d535c8db2eec547c325184fcaa57069ffa8df35a3be2e852014253b9b5498721c45825a441b6d4d7a987817d0b9f18b972f8c64b99939876cd211f3afa9a5d4527557492f6cf462d2ffe049dbc966ffb39b41b1ace5eb7dac396b0df0c95fd7707ed2c431ed8805a65e68eba6c37bc2e77372436eba5db21b362a1f06ced7efac301e7ad8e9c07c5e49e51586b69d48eebb64ce891d8e881066da2740ba81f0ba876784605b4c6f40dca029bc33d0299b8abcdcd667e57e7f8b674878774e6c654ca272bbb78ced79f31ce8fcb0de3058564b61d694ff3490fca8b4d", 0xee}, {&(0x7f0000000440)="aa31e2020dc8aa5d0c624167c65b8184547e5976f9c26a45b20f709e6fe4df53c32e37c0e633a87abde827093bc467ffa8353656f4332afed3369762a8f2526b21df832eb8a1fe8d7361387209de43e2460bed4c82622c3c20a6d7ca4b9b5ff70eb20721b018839f185300556fc5ffa2255727f52ec7d3c0d20cca09c7a31dec620abebf6422cbb48f2d1a5ee6", 0x8d}, {&(0x7f0000000500)="e7c251af02b014a10b7fd8005c145e0516865fb533e773bbf64dc339cc243d368770270274c1363ff06eb253c55a268e352c6002512eea324d64b5852be3ea044560090690d2551378adaeb4379cbbac4edbeeb347451967ac10ebeb0baba9cdba62f62b3cad4f62121c8539bb3506455f9474efb5c72478575d6aa9c6852c321b92a02da61d8e13a06580b511aaf3d71a8af52e95b31964944f58a81968fbe94789a7dc7f4adb85ea4b93a7f13d7b5f593a9bee42468b5fffa85634dc641417430109b3f49dbd13afaad6f4a516af7669c5b25ffe5aa66a7b24", 0xda}, {&(0x7f00000000c0)}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f00000001c0)="ea1d486637ffeb", 0x7}], 0x6, 0x0, 0x0, 0x14}, 0x1) [ 832.137127] binder: 11317:11332 got transaction with invalid offset (25543854136492032, min 0 max 24) or object. 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x218d}, 0x28) [ 832.204102] binder: 11317:11332 transaction failed 29201/-22, size 24-8 line 3033 [ 832.242862] binder_alloc: binder_alloc_mmap_handler: 11317 20ffc000-20fff000 already mapped failed -16 [ 832.280123] binder: BINDER_SET_CONTEXT_MGR already set [ 832.286018] binder: 11317:11363 ioctl 8912 5 returned -22 [ 832.291642] binder: 11317:11358 ioctl 4010aeab 20000000 returned -22 [ 832.298632] binder: 11317:11332 ioctl 40046207 0 returned -16 [ 832.306015] binder_alloc: 11317: binder_alloc_buf, no vma [ 832.315519] binder: 11317:11363 transaction failed 29189/-3, size 24-8 line 2970 [ 832.323834] binder: undelivered TRANSACTION_ERROR: 29201 03:24:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x90000000000000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x8000}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000040)="e199", 0x2}], 0x1, &(0x7f0000000c80)}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0xfffffffffffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:24:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1348}, 0x28) 03:24:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1389}, 0x28) [ 832.333214] binder: undelivered TRANSACTION_ERROR: 29189 03:24:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x291b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x107b}, 0x28) 03:24:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x19a4}, 0x28) 03:24:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x28d}, 0x28) 03:24:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18e2}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2941}, 0x28) 03:24:22 executing program 2: umount2(&(0x7f0000000000)='./file1\x00', 0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x1000}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x8, 0x7, [0x9f9d, 0x10001, 0xd13e, 0x200, 0x6, 0x3, 0x1]}, &(0x7f0000000380)=0x16) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r1, 0x6, 0xfb0, 0x8a03, 0x0, 0x3, 0xd22, 0x2, {r2, @in={{0x2, 0x4e23, @rand_addr=0x6}}, 0x4, 0x3, 0xf48, 0x3f, 0x2}}, &(0x7f00000003c0)=0xb0) chdir(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000400)='./file0/file0\x00') 03:24:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1f59}, 0x28) 03:24:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x20da}, 0x28) [ 832.655784] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 03:24:22 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) mount$9p_xen(&(0x7f0000000140)='-\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x10000, &(0x7f0000000200)={'trans=xen,', {[{@cache_none='cache=none'}, {@fscache='fscache'}, {@nodevmap='nodevmap'}, {@access_any='access=any'}], [{@hash='hash'}]}}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc03666f65fb908a0522693e257f1fe252a5ea5f1f9f"], 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 03:24:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe2c}, 0x28) 03:24:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x804}, 0x28) 03:24:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2d90}, 0x28) 03:24:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xed0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 832.757276] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 832.772309] overlayfs: filesystem on './file0' not supported as upperdir 03:24:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x3d, 0xa9, 0x10000, 0x1, 0x1}, 0x2c) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1ff, 0xa40) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x8, 0x1000}, &(0x7f0000000180)=0x8) 03:24:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x29aa}, 0x28) 03:24:22 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x80002) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101100, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x0, 0x6}) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$NBD_CLEAR_SOCK(r1, 0xab03) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:24:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1681}, 0x28) 03:24:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa5e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1a9e}, 0x28) [ 832.954900] block nbd3: server does not support multiple connections per device. 03:24:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2355}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0xb50c9b3072531512, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000380)=0x6) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/76, 0x4c}], 0x1, &(0x7f0000000180)=""/29, 0x1d}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000340)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000300), 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) 03:24:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2df}, 0x28) 03:24:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x19d3}, 0x28) [ 833.015387] block nbd3: Device being setup by another task [ 833.039413] block nbd3: server does not support multiple connections per device. 03:24:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x3185}, 0x28) [ 833.084620] block nbd3: shutting down sockets 03:24:22 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x1}}, 0x18) 03:24:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x449}, 0x28) 03:24:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbc}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x177a}, 0x28) 03:24:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x600000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)=0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) bind(r1, &(0x7f0000000140)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYRES64=r0]) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 03:24:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x110d}, 0x28) 03:24:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fa6}, 0x28) 03:24:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d1c}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:23 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0xe}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80044d00, &(0x7f0000000300)) 03:24:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x243a}, 0x28) 03:24:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa2e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:23 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4f0}, 0x28) 03:24:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4e}, 0x28) 03:24:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x53}, 0x48) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14, 0x804) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x20}, @mcast2, @loopback, 0x2, 0x0, 0xad5, 0x100, 0x8, 0x20000, r1}) r2 = semget$private(0x0, 0x0, 0x604) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000400)=""/138) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@broadcast, @broadcast, r3}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x2}, 0x2) 03:24:23 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11fc}, 0x28) 03:24:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000001300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000001340)={0x1, 0x3, {0x0, 0x2, 0x9, 0x2, 0x8001}}) recvmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea, 0x6}, 0xfffffffffffffff9}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}], 0x4, &(0x7f0000000540)=""/175, 0xaf, 0x1}, 0xc00000}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/30, 0x1e}, {&(0x7f0000000880)=""/132, 0x84}, {&(0x7f0000000940)=""/45, 0x2d}, {&(0x7f0000000980)=""/116, 0x74}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/178, 0xb2}, {&(0x7f0000000b00)=""/243, 0xf3}], 0xa, &(0x7f0000000cc0)=""/53, 0x35, 0x80000000}, 0x5}], 0x3, 0x3, &(0x7f0000001240)) socket$pppoe(0x18, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x4e20, 0x100, @empty, 0x100000000}}, 0x5bb5, 0x3, 0x101, 0x28e, 0x2}, &(0x7f0000000dc0)=0x98) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000fc0)=0x10001, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000e00)={r3, 0x2, 0x1}, 0x8) 03:24:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa8c}, 0x28) 03:24:23 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000600)='&!(-wlan1vboxnet1selfeth1\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)="0000000201000000000000010400000000000000", 0x14, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000180)="76626f786e6574305c62646576272c4073656c696e7578766d6e657431776c616e31231621706f7369785f61636c5f61636365737376626f786e6574312e747275737465642a24766d6e657430802670726f6340252800", 0x57, 0x0) fcntl$setstatus(r0, 0x4, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7499020000003a40002e2f66"], 0xc) 03:24:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xadb}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x21c8}, 0x28) 03:24:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xfeb}, 0x28) 03:24:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {0x3f, 0x80000001, 0x8, 0x2}, 0x37, [0x1000, 0xffffffffffffff8e, 0x7f, 0x5c9ee741, 0x10000, 0x80000000, 0x8000, 0x2, 0x29c, 0x6, 0x6, 0x80, 0x9, 0x99e2, 0x7, 0x3ff, 0x9, 0x7f, 0x0, 0x80000000, 0x400, 0x6, 0x7ff, 0x20, 0x0, 0x4, 0x3, 0x0, 0xfff, 0x3, 0x401, 0x3, 0x5, 0x1, 0x6aed0954, 0x9, 0x2, 0x6, 0x8001, 0x1ff, 0x2, 0x4, 0x2, 0x5, 0x4, 0x1f, 0x400000, 0x2, 0xffffffffffffff93, 0x2, 0x3, 0xcc, 0x3f, 0x100000000, 0x2f6, 0x1ff, 0x7fff, 0x3, 0x200, 0x2, 0xd05, 0xffffffffffff9559, 0x7fff, 0x3f], [0x6, 0x92, 0x4, 0x6, 0x3, 0x9, 0x7, 0x8000, 0x5, 0x2, 0x7fffffff, 0xfffffffffffffc19, 0x2c, 0xfffffffffffffde9, 0x3, 0xfffffffffffffffb, 0x1ff, 0x81, 0x9, 0x8, 0x1ff, 0x9, 0x1, 0x6, 0x3f, 0x7fff, 0x3, 0x8001, 0x100000001, 0xd82, 0x8, 0x0, 0x3, 0x7fffffff, 0x800, 0xee0, 0x9, 0x8, 0x100000000, 0x4, 0xfffffffffffffffb, 0x2d83, 0x4, 0x7f, 0x0, 0xfffffffffffffeff, 0x7, 0x5, 0x0, 0x1, 0x2, 0x10001, 0x6, 0x1, 0x8, 0x1, 0x78ea, 0x7fffffff, 0x47, 0x3, 0x80000000, 0x0, 0x40, 0x6], [0xfffffffffffffffd, 0xf9, 0x706, 0x5, 0x1000, 0x1, 0x100000001, 0x5, 0x3869, 0xbcf, 0x3, 0x3f, 0x6, 0x9, 0x0, 0x8000, 0x4, 0x401, 0xffffffffffffaefe, 0x3, 0x0, 0x3, 0x1, 0x4, 0x5d7, 0x100, 0x200000, 0xcb6, 0xc1, 0x5, 0xfff, 0x400, 0x7f, 0x5, 0xfffffffffffffffc, 0x1, 0xfff, 0x80000000, 0x100, 0x400, 0x9, 0x9a48, 0x8, 0x9, 0x2575ad6f, 0x3ff, 0x8e, 0x9, 0x8, 0x8000, 0x1, 0x0, 0x1, 0x5, 0x8, 0x1f, 0x7, 0x0, 0x100000001, 0x8001, 0x2, 0x6, 0x600000000000, 0x8], [0x8001, 0xfffffffffffffffa, 0x8, 0x2, 0x24, 0x7, 0x0, 0x3, 0xfc1, 0x2, 0x1f, 0x7, 0x2, 0x400, 0xfffffffffffff000, 0x1, 0x2, 0x9, 0x7fffffff, 0x3, 0x7, 0xfffffffffffffc00, 0x5, 0x1, 0x6, 0x1, 0x100000000, 0xfffffffffffffffc, 0xa8a7, 0x808e, 0x3, 0x3ff, 0x8, 0x100, 0x8000, 0x1, 0x9, 0x1, 0x1, 0x1, 0x2b57e866, 0x4, 0x3, 0x0, 0x3ff, 0x3, 0x101, 0x8, 0xffffffffffffffe5, 0xfffffffffffffffc, 0x29ca, 0x8000, 0x1, 0x540, 0x0, 0x1, 0xfffffffffffffffc, 0x8, 0x6, 0x3, 0xffffffff, 0xffffffff, 0x1, 0x43]}, 0x45c) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000600)=""/4096) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) lsetxattr$trusted_overlay_nlink(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='trusted.overlay.nlink\x00', &(0x7f0000001680)={'L+', 0x10001}, 0x28, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 03:24:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x179a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:23 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1396}, 0x28) 03:24:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1699}, 0x28) 03:24:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4b7}, 0x28) 03:24:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1aa3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000001300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000001340)={0x1, 0x3, {0x0, 0x2, 0x9, 0x2, 0x8001}}) recvmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea, 0x6}, 0xfffffffffffffff9}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}], 0x4, &(0x7f0000000540)=""/175, 0xaf, 0x1}, 0xc00000}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/223, 0xdf}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/72, 0x48}, {&(0x7f0000000840)=""/30, 0x1e}, {&(0x7f0000000880)=""/132, 0x84}, {&(0x7f0000000940)=""/45, 0x2d}, {&(0x7f0000000980)=""/116, 0x74}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/178, 0xb2}, {&(0x7f0000000b00)=""/243, 0xf3}], 0xa, &(0x7f0000000cc0)=""/53, 0x35, 0x80000000}, 0x5}], 0x3, 0x3, &(0x7f0000001240)) socket$pppoe(0x18, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1411}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xf, &(0x7f0000001e40)}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x4e20, 0x100, @empty, 0x100000000}}, 0x5bb5, 0x3, 0x101, 0x28e, 0x2}, &(0x7f0000000dc0)=0x98) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000fc0)=0x10001, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x1) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000e00)={r3, 0x2, 0x1}, 0x8) 03:24:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x463fd) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r1, &(0x7f0000000200), 0xfffffdcc}]) 03:24:24 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1dbd}, 0x28) 03:24:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x12ff}, 0x28) 03:24:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x707}, 0x28) 03:24:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc12}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1894}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a1b}, 0x28) 03:24:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1cc6}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fstat(r0, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/rt_acct\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x80045113, &(0x7f000084dfff)) write$P9_RWALK(r2, &(0x7f0000000100)={0x71, 0x6f, 0x9, {0x8, [{0x50, 0x1}, {0x4, 0x0, 0x8}, {0x80, 0x3}, {0x10, 0x0, 0x2}, {0x8e, 0x0, 0x8}, {0x0, 0x2, 0x8}, {0x0, 0x0, 0x4}, {0x20, 0x2, 0x3}]}}, 0x71) 03:24:24 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2f1}, 0x28) 03:24:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xc46}, 0x28) 03:24:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1789}, 0x28) 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x94d}, 0x28) 03:24:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2318}, 0x28) 03:24:25 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x40800, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)={0x6, 0x0, [{0x7002, 0xf1, &(0x7f0000000380)=""/241}, {0x114000, 0x57, &(0x7f0000000480)=""/87}, {0x13000, 0x31, &(0x7f0000000500)=""/49}, {0x2000, 0xf1, &(0x7f0000000540)=""/241}, {0x1, 0x7e, &(0x7f0000000640)=""/126}, {0xf000, 0xbf, &(0x7f00000006c0)=""/191}]}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x100000000000082, 0x0) pread64(r1, &(0x7f0000000080)=""/128, 0x80, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001440)=""/4096, &(0x7f0000001200)=0x1000) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001280)=0x200005, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)={0x10000000}) read(r1, &(0x7f0000000100)=""/182, 0xfffffe49) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000001240)=@generic={0x3, 0x6, 0x1}) write$FUSE_ATTR(r1, &(0x7f0000000000)={0x78, 0x0, 0x1, {0x800000000007, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000300)=0x7, 0x4) accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f00000002c0)=0x10, 0x80000) ioperm(0x1, 0x9, 0x3) 03:24:25 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) r2 = openat$cgroup(r1, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) perf_event_open$cgroup(&(0x7f0000000a80)={0x7, 0x70, 0x80, 0x2, 0xe8a, 0x81, 0x0, 0x4, 0x1040, 0x2, 0x218, 0xfffffffffffff6d4, 0x0, 0x11be00000000000, 0x7, 0x5, 0x101, 0x1, 0x8, 0x3f, 0x4, 0x9, 0xa28b, 0xf9, 0x80000000, 0x5, 0x3, 0x7fff, 0x2, 0x5, 0x8, 0x9, 0x5, 0x9, 0x80000000, 0x3, 0x7, 0x9, 0x0, 0x8, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1000}, 0x800, 0x7, 0x6, 0x5, 0x2, 0x8001}, r2, 0x7, r0, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0xc, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600), 0x0, 0x8001}, 0x20048014) sendmsg$kcm(r3, &(0x7f0000000300)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x100}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x138, 0x3fffffffd}, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000fc0)=""/230, 0xe6, 0x400fff}, 0x40000102) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000700)={r3}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000007c0)={r1}) r5 = socket$kcm(0xa, 0x0, 0x11) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200100, 0x0) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) close(r3) r7 = socket$kcm(0x2b, 0x1, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0xc) r8 = dup3(r4, r5, 0x80000) setsockopt$inet_group_source_req(r8, 0x0, 0x2e, &(0x7f0000000940)={0x81, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0x108) setsockopt$sock_attach_bpf(r7, 0x6, 0x4, &(0x7f0000000140)=r7, 0x1e4) mkdir(&(0x7f0000000140)="2e02", 0x0) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)}, 0x0) 03:24:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1744}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x210}, 0x28) 03:24:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2091}, 0x28) 03:24:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x27e3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x181b}, 0x28) [ 835.926760] CUSE: unknown device info "" [ 835.931039] CUSE: DEVNAME unspecified [ 835.957829] CUSE: unknown device info "" [ 835.979914] CUSE: DEVNAME unspecified 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18f3}, 0x28) 03:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x38000, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0xf00000000000000, &(0x7f0000000000)=[{&(0x7f0000002a00)=""/207, 0xcf}, {&(0x7f0000002bc0)=""/4096, 0xb008}], 0x2, &(0x7f0000003cc0)}}], 0x1, 0x0, 0x0) 03:24:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @loopback, 0x6}], 0x1c) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) read(r2, &(0x7f0000009f9c)=""/100, 0x64) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 03:24:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2328}, 0x28) 03:24:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x131a}, 0x28) 03:24:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1625}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x3e}, 0x28) 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x69e}, 0x28) 03:24:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x67c}, 0x28) 03:24:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1075}, 0x28) 03:24:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a10}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x20e3}, 0x28) 03:24:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="1000004bde55e9002e00010000000000"], 0x10}], 0x1}, 0x0) 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2548}, 0x28) 03:24:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xef, 0x84003) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x7) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x7bef, 0x1, 0x5, 0x2, 0x9, 0x17, 0x375}, 0x1c) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x77ec, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) 03:24:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x15ca}, 0x28) 03:24:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2f5a}, 0x28) 03:24:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24fe}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:25 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7ff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x103, 0x11, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x7f) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000100), &(0x7f0000000300)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 03:24:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f07}, 0x28) 03:24:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22b3}, 0x28) 03:24:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x8e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:26 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x7f1, 0x8, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x22ee, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x10000, 0x401, 0x40}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3ff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000700)={0xfcf, 0x81, 0x9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 03:24:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="15e2b3870d797504ab7ff2cec5ed22c19d80a2020e9e09488ca23f7720a2d2be7b996b2baec4f2a35e8ad019f35ec39de869647ec344732b7635f94e401309eab4b815a960646035eff2c93a56b6acb0febdcad6fc849a9b1846b48a4200fe7d7034a20bd8999f659bae925231da7ab200e4dfececb711686e1eec4956c31362b0ea70072d27e87a63e4426df1a229157a9f506ad79a9f98a4921f4d617697042d6cc5c0088985ab857281b89556fd1399826670bda9f11b2c56615238b2ca9278d3bfe0de93b91ae5ba2e1b403b9d7cad19c52c"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) 03:24:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x130b}, 0x28) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x494}, 0x28) 03:24:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x72c}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x183c}, 0x28) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x84f}, 0x28) [ 836.696044] xt_helper: cannot load conntrack support for proto=7 03:24:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26e8}, 0x28) 03:24:26 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xff3, 0x0, 0x1000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000440)={r3, 0x1}) r4 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r5, 0x7010) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0x708, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000002880), 0x0, &(0x7f0000002940)}, 0x0) dup3(r4, r1, 0x80000) 03:24:26 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80001, 0x0) write$sndseq(r1, &(0x7f0000000140), 0x0) 03:24:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22ad}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x60b}, 0x28) 03:24:26 executing program 3: clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x301, 0x0) seccomp(0x0, 0x0, &(0x7f0000000080)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/hwrng\x00', 0x40280, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) sendmsg$rds(r3, &(0x7f0000002b40)={&(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000001400)=""/215, 0xd7}], 0x4, &(0x7f0000002980)=[@mask_fadd={0x58, 0x114, 0x8, {{0x4, 0xb6d7}, &(0x7f0000000280)=0x9, &(0x7f0000001500)=0x5, 0x3, 0x7, 0x5, 0x9, 0x0, 0x7ff}}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x3f}, &(0x7f0000001540)=0x8, &(0x7f0000001580)=0x7, 0x61, 0x2, 0xfc, 0xff, 0x40, 0x10}}, @rdma_dest={0x18, 0x114, 0x2, {0xfffffffffffffffa, 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x401, 0xfffffffffffffff8}, &(0x7f00000015c0)=0x4, &(0x7f0000001600), 0x8, 0xffffffff, 0x6, 0x3, 0x4, 0x5}}, @rdma_args={0x48, 0x114, 0x1, {{0x8, 0x2}, {&(0x7f0000001640)=""/78, 0x4e}, &(0x7f0000002800)=[{&(0x7f00000016c0)=""/143, 0x8f}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/11, 0xb}, {&(0x7f00000027c0)=""/2, 0x2}], 0x4, 0x30, 0xff}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002840)=""/197, 0xc5}, &(0x7f0000002940), 0x22}}], 0x198, 0x24000005}, 0x20000080) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/247) mknodat(r1, &(0x7f0000002cc0)='./file0\x00', 0x8000, 0xb5b7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002e40)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000002e80)=0xc) semget(0xffffffffffffffff, 0x0, 0x120) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000002ec0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffa, 0x7, 0x3, 0x2, 0x1}, &(0x7f0000002c40)=0x98) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000002dc0), &(0x7f0000002e00)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000002c80)={r4, 0x7fffffff, 0x10}, 0xc) setxattr$trusted_overlay_redirect(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)='trusted.overlay.redirect\x00', &(0x7f0000002d80)='./file0/file0\x00', 0xe, 0x2) 03:24:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x308}, 0x28) 03:24:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae9c, 0xfffffffffffffffd) dup2(r1, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x2, 0xfffffffffffffffd, 0x5) ioctl(r3, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") 03:24:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xb21}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a0b}, 0x28) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2a72}, 0x28) 03:24:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x21b6}, 0x28) 03:24:26 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001d003393c957b06eec5c0100000000000000000500061c0800030099100000"], 0x1}}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x4}, 0x18) r4 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) write$P9_RRENAME(r4, &(0x7f00000002c0)={0x7, 0x15, 0x1}, 0x7) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000002780)) pwritev(r1, &(0x7f0000000380), 0xdb, 0x2000081808) read$FUSE(r4, &(0x7f00000008c0), 0x1000) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fstatfs(r1, &(0x7f0000000340)=""/226) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x62, @empty, 0x4e22, 0x2, 'sed\x00', 0x1, 0x2, 0x4b}, 0xe0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000018c0)={"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"}) r5 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) sendfile(r3, r3, &(0x7f0000000000)=0xa00, 0x2000005) 03:24:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbc2}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1ee}, 0x28) 03:24:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1174}, 0x28) 03:24:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fd6}, 0x28) [ 837.131861] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 03:24:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x104a}, 0x28) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1395}, 0x28) 03:24:26 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) flock(r0, 0x6) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 03:24:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xac3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2596}, 0x28) 03:24:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1084}, 0x28) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x96}, 0x28) 03:24:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 03:24:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2388}, 0x28) 03:24:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f90}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x10cb}, 0x28) 03:24:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1743}, 0x28) 03:24:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000005c0)=@buf={0x8b, &(0x7f00000006c0)="e70396e2f4318fee24a9f03bbccb13ca436459cc51750b99eead02c4990b9b8b11156f982e34b3cbf923344b7d2393417c7e5180cc342897bcf0528a9d97872b0427934a942f6fe2819db2eb7ebad4111a3401457c9382cba379e7eb53e5235e3fdeefa36a671912936268481f902250ec29c9fd4e698222e0dc6308cde778c004bc33d08c54c242d20f9d"}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000003c0)={0x0, 0x4, 0xfff, 'queue1\x00'}) connect$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x40) getsockopt$inet_dccp_buf(r4, 0x21, 0x80, &(0x7f00000000c0)=""/104, &(0x7f0000000200)=0x68) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) 03:24:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2969}, 0x28) 03:24:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x52a00, 0x0) write$apparmor_exec(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x28) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getsockname$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x10) 03:24:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd52}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:27 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e73}, 0x28) 03:24:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe6}, 0x28) 03:24:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x3b7}, 0x28) 03:24:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x3) r2 = socket(0x10, 0x802, 0x8) write(r2, &(0x7f0000000040)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0xfffffffffffffe1a) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 03:24:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x281f}, 0x28) 03:24:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x159c}, 0x28) 03:24:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @dev}, 0xc) r1 = accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x101, 0x10}, &(0x7f0000000280)=0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:24:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x439}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 838.379056] program syz-executor2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 838.406769] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 03:24:27 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc92}, 0x28) [ 838.440430] program syz-executor2 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:24:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r1, 0x95}, 0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400000, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde86dd603f3a5400380600fe8000000000000000000000000000bbff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c04e75dc90780000"], &(0x7f00000004c0)={0x0, 0x4, [0x0, 0x6b8]}) [ 838.499646] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 03:24:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x52a00, 0x0) write$apparmor_exec(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x28) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getsockname$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x10) 03:24:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x168a}, 0x28) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c31}, 0x28) 03:24:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2237}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x155f}, 0x28) 03:24:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000001b00000000000800d8ed140b33e5110000000000"], 0x30}}, 0x0) memfd_create(&(0x7f0000000200)="1221f21b84f529ed8f", 0x1) [ 838.641999] program syz-executor2 is using a deprecated SCSI ioctl, please convert it to SG_IO 03:24:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x8db}, 0x28) 03:24:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x106a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fb6}, 0x28) [ 838.684838] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 838.704937] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 03:24:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1867}, 0x28) 03:24:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x30ce}, 0x28) [ 838.759021] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:24:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1251}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:28 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x400) sendto$inet(r0, &(0x7f0000000300)="411ed42ed188fa772265bbf71a51c545b5899832e519e49952d97a4854c90dac62dbf2f3a8b584f9973c55db67ae83b00608bb57d9c76c13a5dd1fc1766959c4fe18c682ea2997f44183e68f1ce014291630cf1af98bb5321ad5b2b7a8b86c60eab20c06871cd6a2a42a805752e23b5cb3a78eafd7b7848bf945cb7ddc19f5d2136b48d091a558e29b86cc5e1320e72427e1562150b6f6c075c47c4349e0d6", 0x9f, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000400)=""/164, &(0x7f00000004c0)=0xa4) sendto$inet(r2, &(0x7f0000000000), 0x47, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/95, 0x5f, 0x0, &(0x7f0000000040)) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x3) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000002c0), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2290}, 0x28) 03:24:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1614}, 0x28) 03:24:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockname$llc(r0, &(0x7f00000003c0), &(0x7f0000000400)=0x10) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x200, 0x3, 0x2e29, 0x1ff, 0x0}, &(0x7f0000000140)=0x10) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x6, 0x6, 0x1}, &(0x7f0000000240)=0x10) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x0, &(0x7f0000000540)) r4 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000680)={0x43, 0x9, 0x0, {0x9, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x7fffffff, 0x2, 0xd8e}}, 0x43) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000003c0)={'irlan0\x00', 0x3}) ioctl$int_out(r0, 0x2, &(0x7f0000000300)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 03:24:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x216d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fbb}, 0x28) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x7d1}, 0x28) 03:24:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xecf}, 0x28) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xeee}, 0x28) 03:24:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockname$llc(r0, &(0x7f00000003c0), &(0x7f0000000400)=0x10) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x200, 0x3, 0x2e29, 0x1ff, 0x0}, &(0x7f0000000140)=0x10) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x6, 0x6, 0x1}, &(0x7f0000000240)=0x10) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x0, &(0x7f0000000540)) r4 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000680)={0x43, 0x9, 0x0, {0x9, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x7fffffff, 0x2, 0xd8e}}, 0x43) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000003c0)={'irlan0\x00', 0x3}) ioctl$int_out(r0, 0x2, &(0x7f0000000300)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 03:24:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1f41}, 0x28) 03:24:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c7f}, 0x28) 03:24:28 executing program 2: getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="d52411f275b0b2e857b630a6566a8087000c57fdd1ed9548fdb2d1186ea2cb016b3bea5117f6cb31e40900000000000000d5e09b844cc6"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'bond0\x00'}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x8000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) 03:24:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1752}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22d}, 0x28) 03:24:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="153f0c34488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000000)) 03:24:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x6ce}, 0x28) 03:24:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x8}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x850}, 0x28) 03:24:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x622}, 0x28) 03:24:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10000, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000340)={0x4, 0x87, "c59de1613ce078cda7eda3e3e89c653a27acac4a334fae59024f860f8102e8e3f21da7f04523fad4790ac98b86d1dc9efd40311ba4d997b3771b6c59b2212ce3db0af7db4f503cb19e2ea8528b01383dac3ea2cae06e23c070abdd7a165664efc2af03aca734d1bbde609770c3d60983b0d757c599a69b99219a1dc84ae16900e1cc46e4065ae4"}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff000000000000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a0000000080008500000007000000b700000000000000950000000000000000001bbe9f35a4f2e92903414c2d1ea0513c47d22e599485e94388a94deb7d413c2ab0c39a6da578ddcf464c1a529249b4d28ba8f9fba83f0362fec2"], &(0x7f0000000100)='EPL\x00'}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r4, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r5, 0x0, 0x18}, 0xc) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x70, 0x9, 0x0, 0x1, 0xfffffffffffffbff, 0x0, 0x7, 0x4002, 0x0, 0x1, 0xffffffffffffff7f, 0xff, 0x8, 0xfff, 0x3, 0x7d, 0xfffffffffffff841, 0x0, 0x1000, 0xe48, 0xff, 0xcef, 0x0, 0x0, 0x9, 0x9, 0x3, 0x961a, 0xb56f, 0x80000001, 0x1, 0x101, 0x546, 0x8001, 0x5, 0x80, 0xdd52, 0x0, 0x7, 0x1, @perf_config_ext={0x7}, 0x4004, 0x80, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xf11}, r4, 0x5, 0xffffffffffffffff, 0x2) exit(0x0) io_submit(r3, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001000)}]) 03:24:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x24) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000040)=0x68) 03:24:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2866}, 0x28) 03:24:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x110e}, 0x28) 03:24:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcb5}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:28 executing program 3: mount(&(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x0, &(0x7f0000ce3000)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b}, 0x11c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x4000, 0x0) bind$netlink(r2, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) read(r0, &(0x7f0000000140)=""/190, 0xbe) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000028c0), 0x4) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x80, &(0x7f0000fef000/0x10000)=nil, 0xff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x9, 0x30, 0x80, 0x7fffffff}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)={r3, 0x3f, "d7e96b951f67793500e3277a87114d3acfb15bc32580ed7fcd8ea38e5a46436773ace7e77c53d17dd7c2a1371cfb00bc572f6154ce319177434905f27b18ed"}, &(0x7f0000000540)=0x47) r4 = semget(0x3, 0x0, 0x80) semctl$SEM_INFO(r4, 0x6, 0x13, &(0x7f0000000280)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$packet_buf(r5, 0x107, 0x1f, &(0x7f0000000080)=""/51, &(0x7f0000000240)=0x33) 03:24:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x294a}, 0x28) 03:24:29 executing program 2: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000006c0)="ca7418e963cc258f6f5b505982e6aaf543877eca9c65e956138c12527242c588a36c966ad6ebe7678eb23ba4e1e5d540ad4dc99d005008c682ee692a63559393619a788b6bbf08ceae679c99472f7853159cae138a35fd1b586c174deeac752ebd420bb45867aaba72b4f670900c3b77710ed3b43c96878be702bbd21b0f85b37c1062e275c2c8399eb9100d6c28fbdc50f97e25871fad4f9ed5afd08c815431fcff5ffb25ace60f56304d1ed990fab0078148ab7881e1c517e372b69bfbc79d430d863ce636d7468a768830b06962f752b41457b05d517c3879d6fb9a9ac7a72f0b2b49a29924ecfeaeae1a76748e7a3d61422e4bfd7e70d8ba5f015e6228faa0558272314dafcee86cb09c828ccdc64241de71ad62e4ec115a84e74ec46990855f6793f3b395b9710c18c8848c1777404b2402cac19df36d15ce1146850f5597ff3005fab4f7977659a6eeb65d9a5f103db36e5d7e2a509f3f0df47be3b644b128bd9537b117533da8230e0d6471f2720723e277a4843ed1c7784a742634ec53c2a033bb3f3ad82660f45e54cceadd8f90a2668da2f332d2dd3b0eb9c12079ad5544235d64c68f228efc9293f0567942ef740fad0e039d40fd86b89e6091060805523640c07e9396305214829d66038895247d07181a864031a1e5730b9f37d85fdb611d3ca91926cdfa511479a743c8773eb4798d995684cd2f7e3f5b89700eb8941669338b83aa4659c1e970f625249bd04942b63bde4edb9d758a92fe2f7e8852f9a4566c8c39127dfc4939fd5a6909bc4b2e487f5e4fa7ea3a7d848224f060eabfa648a6ae9eea7a99fdec4afd29878077ab0c468a80a6c78cde5cdd65d42927173a830d99acef9990db25d9f9cb30f359fb21082ae050fb9550d3ed145f0871facd5e0b13f00c6c5a304967e1391d60a184c405bcc7908b57b3e75f4b78071b0d259570a29a6f77833d311536165c68ce585a7f1efc39dbeb3e091f14bc4ea4cc7757c87651366d17c5dad70215dbba8ecdc84b669551036d240751e313eb789a3fd052b93f513f0d0e6fe7ef3157856280cb8b48eed69d87d369aaa44227726460609cef86d2ec080e390c90f157630c984af8a3661dfdf5bcb00d3a33abd7b77f1afdc655d70b4edeed8a50e493df0256f5d3a5050f0e179611e02d6694525ee553347e0dfdc161af0cfec086328f35bd24b87f68feecd8fc26e7eb53acfab2c45adb2ff731424a18ab231fa6b29ad5791e6f1ff330d7e85445b55e5833c3e70d91db7937f9188022684a2d5f830b3cbb6a527929bf1eb2df3f9fffe16a225b567c5b7c166d7f41b44e476f892b75798b50e610e2a764f266f476c65fd3f1a08070aebdc71f48e950affc911cdf301b71fb96993eca81e23ef9c62bc5b60f76cd07a072c78ab057390ee5e074b551053c330225977b60f8cf2fe89545757ae2c7475baed6eb68307729e2ed93b737207264fddcec0d8a8b689f401496438ea3cd16de8ed4b8317f9323b496d05729dfcf9aa03ef8f6bd7f5a7d2562b0bff4fd3f000ef972006123903d54a9a4a448cceb7ea9b94c3c7b00bc387c0c781a49f86848a763c6c2bfd549f24c0c8624f53d6800392a0a95a7cddc16dba1a7f8ac3f2be5aaa931712c2122519f1f68147ef2308def2a2021349504a48d3b8e4943b1846219f064a3581c9f2a3dc98662e1ce689c07dc22defa5d9e92b31b98b043affc99ea92ff7c373f183fed42f7532dedc2889a8f0dc2b598bd3dc35b9a8dd9fe7a7c0e86a6aa24b12ca5db00482657933ad3c4680352e1643e985a5ee78fc3779badd69d940efe9e2ae465fff1ae44d33d476557e8b2d6a73a973d9e3b3784ae783adb4f135a24506540a256f050d15b6b197d74dfd7265587e407c88148f168af2154e08f3704cbee426d56b9352275c8ca48fcd01087348c3be296d11708a92d886e2f8b38458a3ac9c96d64dc27e14360ec0e80c3b87c86562c7fb85edb755765c68e0115e385ba6767bf3587fb0234fe8bb0b84088c332037e06b4ba736345640cfd28e182e3a10265136d1d7f00d63ce282ee507c5542871691758114a62843cbff0e64281308c1b15ace3386bcce6cb8dec3d7648c85cd9e4575bb3b3b7e9e01d2882542d701076b23dfa5ca9469ccf63746c45d04f0cca5bd6b6b81ad10964fdad5829496b28608e38a5d094ec782bdb944f8016492a0abc5d2e34fc543eb042d77309c265736285a7e6c53f5aa0ed41919943d634a2c6c670cffc69f630c8c44fe8f2e5f646dc47b7dd24d2e9cb247ec5bf030d3fbd6d7b2cc3418eabc24791fe83841ff5d6f28764d08377b0e2b655b3d16c3ae297ade5fb0f380f4f822efc0c7b1434b9f3aedfcd6e13dab10f8a3be85be943d03dfca187f29843a0343f8fdb11963190186ac23aafc875fe2ef1d583aa4e23f1c1d0fde2db715e7497d9fa844ae25c5478e939cb56bbe7ca6616dd594b5310529e36359527a73b1a27915ea4ff0f887de25ed065af4ae6bc86ec922f3bcbb467c8e43f96d22564ef782bd5adb9ee0fc2e2e952c1f4c39e94a177371b8cfdf322866a1a194cd0d06e8b114bd357c3819a47fe3a31800d0124ddd7a11ef2dc959641a92c2e7576acd72b9957ac33e466909252db48d6493007227748f96e0f36df8becbac0b404ae9dc734fdbfa598e5ab760d6c96110075631227c61d1bee07b969b0e64add1b7afb5e97a79b6616628eeccd1ceb0824eec0e7596ce97ed07cb2fa6026e45c84aedcd64d833f6898a827f7135844da19e4d054b40c80d384ef054e31d7e3ab3a6b4e8501ea9907f2e1c09e58b74bb55985848358c1f6cfc2aab1c740d4bfb91e115e26df06feb773beb6c91a398e04e7da7b02d2ace2bd7b32a8a5d2ba1c0ce57f3d0d56bf10376a05d49e2a1b016ec222c8bd904abaa58f4228444bf0bad34f3612d151681d5e0e2e8f3d9c070d51a89db72a18fd8959a08bde742c5585e533b4fb04fb003373204cb61cf3e7168b2ecd39a68f0db3f20423735aee398200f12a397c10149122a76a6f301a15609148f116b9a2c94d4fcbe21fb6325a8adb0d64a42364ff3926ee537b1bff58cd001c761bd8a02940ef3c4b0555a33ddce7621b2f89ab9955ec64d6b38f322804192f7e69f14513423265c8559572401b8668b5b717e6b28014e38ac5f7d596b86722eb4df4eab5bbf532d5897e7453b673b4a907a37f653d1af48c9e50971e42d383df20e862c752d7fb53fca36a922c2658881eba92bdbe88ef0b4b13780d69e482e3ae2ee2da696e6b5bc7b58c0cf672cd46baa2a814959cf1e3cb117e175776bb099c39bebaa3607e50ccc573313ea48cc2c55888bdec88d22e6e2d448204c0cbe04bd7972a3c0f3798159a4c9ab93bf00e35657c2cc7a201d7165cbdb02e559f95cbb0a33b919f15d9e0c95a23623161a78c2805861100c1562a0de063ea87ec22328bd483f205bc74a524482dde43bce391a5205c6d2545dcdd6820fc142617793da6d2950765233452904a02dc18b7bd459eef04c8eb28014e62f218512bfbcbd7dede03ce7e1cace486ee1073d3e21e49e5ac762bd257c1c2568b6f5beb627580511068e40d97b7770e878b6ad77250a57e6ba22feb80234b000bbf7c461b38ecc2c713914367f4598ceb5bb8a44fc178a0197bd25c503bea206cc7b2400851da1364aed46837b3ab0be63dd0759819307b40ad62272f2519e6fef146168f07c5a7f56b6b57cb8ac430e7609efa4008ed9286b76196050c363fb55df98b6eb8bbc5b036d256e42a1b625d78836d8bb2671d18b0899fcda5178cc057850adf28d195258edfc19cafda566366591e4cd7373d8c080722526281a90b5ea90d00e69a10b2d44e6158b937cb91a2fd054050e55dbb73b7bedf82647cb5aa942519ce76e8682c4484cd37c770cd8cf36e809fff4cce173aacd187c8e3efab109049fdf6fa0eed65582d5d1775846856ce06820f2bfa765548d44b36b9369ba49a55ec51fa81bde485a3d5b8cd402735e4fbc240d385473884ce3dec2f2393c2eb9f9dc65365d5611531e9aa6e84233b76e900055978a1c9d8e4d604422a39015444b8f1a33293855d7b1bd884792b279eae9db25855a3e45a63069e3c4e514511ddfe37d06cf015ccf1dcb1b23cabd0c6d2296b63ea55c3c43aaf4b9989a4ef4e7717fc25c7cc20f7f09a7a8ace0f0c01cd94716a530207a1e00add2ed87837250e88aece67c8073eba680cde33c49a990b465c064d7a8640486f15e57bcff89c9b0c0198895d02dd88c05bbe9017dc05cc95f67c6e893d15eaf745a7d4a814df90c31bc3c0c02ce72176bc0101cdeecd83db9327466c12ab250ab53861a88e7e473428d1c0f1db788d36eb70bc02a45c579b7b30ff4a991c96f248bae5a15321a0d3a12ed753c55521b2b4ca3fa767a509d97362d981a7b8d6f43025dde00eadec696125b26cbf51806be49bdd850083b4fa276d45528f0580c61bd433f56132c78b60897bf6e75c4ebc93799806f594e356ae414c4f4c65f8ec0d2e89fefbd918ac3cd002cebe0b87e5ab31d75a1a7757b7933cc329e3402d0a81698c04158b09933c66c5ce69c33cb43bc48f6762872dfc1b3585c96e1c3ae0a7b22c3d400951c71c0c3d1fd16a7a63c1635e0f2d844f02192a4912fcd082904d2c161512ab2eae2b1bfb4e4ac9b5b54db91e3dc651b6c800a7cbc7e28f59a32fb75faacaffb41dec560b84dd6b645cc656eb6ebdcecf3c91e44588b0bafaf1a3912b5027be2ace73d36d33cf66445e630637d90fd3c1a0107f461200a6dcfa9694755037b1a2f0d382503ee9d515fe69b49e24be052feb956b9c07b5939cc7151b27721f566006e4a92b39d832eb39836c0b79da5cf5185ee5d0b47ba58a3aebc71d5ae28532b9aa0416ad648e4fa35a8141c565d4e91df5b571cc97a2e19c37d56ad8be6f30595ac5d058875e5bf59f0a84a392b428cbfb920aba18dcd9cae08a15d489407555cc88259b965ff8fca2e46dfcf41222cd3af65200e40c09b5fd4b184d4da49c4b27e0e67a1aed7afd2b1b2b1226e04fa0087e2e02f03ac492d426215552d4da6596686fd2f6ace76671537bfa43d646101439c081d525da7a424216e40b48cad0c52b315866397b56b043b90755f454213ae25caa59aa6d9a0647be5ca890a6ed63e13f62f9221d88fb9862642dcb8d362819fe72ea1edfdb36db6d1c92f54958cd665d778032ca8847d12ddbde76e1eb47d3e3b4467f2523f4690d5e9b8b30963736399609ad583f051b6e850fec6eb62c8395ce663b828fd928715063524e5a33b822312e281ed628055a6b5c735957c6a0185f6e082477d9d2ffe5e66a4f99456788f20667997d4478810b797c9713a718c772018f4c061b3cd369d60cce6f9d4db5101c6be1b4e7c4a532c4a56c2f77fb1ad9ca37f7fc66b71f30ad20738c06de4c97d62cef0057639d93dc70d0e59b1c31cdff318d9f28ad90cbf395ad521c5149a1ec5f899beda04144685a5ad3fb0e3e3e38f8d9c872c668dbb274a28f4d3620a7741f6fbb53147584ae6f58b7852fa911e252d54d405b432d53e1d9798c23aedbde5e6ba622224a1adb6221eb3d02ff0e228b347e1963215599f93565ceb517b32a9add983a3c420d326d2b51057d484a3ce697fed37a7ba636a2ed32387cc28f938c39fc44675d2f65934de3b5dfcfd7c4baff33f15f7779c1bc8a3e00e1d9f0824941a7d3d54cca42db82ae8f162c049780a2753461d37380ac264127bdb62c00513296876cf2493", 0x1000, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='net/ip6_tables_matches\x00') utimensat(r1, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x100) add_key(&(0x7f0000000640)='logon\x00', &(0x7f0000000680)={'syz'}, &(0x7f0000000100)="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", 0x514, r0) [ 839.522507] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.544483] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 03:24:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1140}, 0x28) 03:24:29 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x29e4}, 0x28) 03:24:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1158}, 0x28) [ 839.577108] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.610271] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 03:24:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a21}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:29 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x47c, 0x101000) r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x6, &(0x7f0000002f18)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0x2) [ 839.649218] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.680096] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 03:24:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d16}, 0x28) 03:24:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x233}, 0x28) [ 839.710559] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.744242] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 03:24:29 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x3a3}, 0x28) 03:24:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x28ea}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 839.766454] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.778025] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.797993] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.830909] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.860914] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.871297] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.878235] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.878261] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.891697] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.898581] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.905500] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.912253] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.919030] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.930432] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.937875] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.944640] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.951378] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.958119] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.958137] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.958154] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.958176] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.979513] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 839.995614] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.002379] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.009838] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.016659] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.023650] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.030502] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.037262] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.044025] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.050718] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.057439] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.064186] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.070853] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 03:24:29 executing program 3: mount(&(0x7f0000000680)=ANY=[@ANYBLOB="030d4eff9f37822459688e93081cc75f5ad79da22b0db0bb059c4022dba9e70b3d97c8687bfcf2fd07eff0c195983df5d03556c75aa11debe1b8686baeeae3fd1a337592422710d6d2fec6ed063f8bfabdf3d3fbb7b9c40622963ead547c218f7539d7184d0b10c369e5545db0ed850bd9925a2d0e7cf7023a7d3c06326166fce430a9069a6e9ef67b5530e86444641764c573ae40f2997862723c4eaad0384829f45b6f146973011cfb7ac0b2e5b431e142fc7e0c07bcecba87f20d7029dfbf7f76b1b1613de1651fab0d2171e81f06f2397569055532a3b44129da853710765cd5696a1bd2ca0f5f0ab6a1cbc63121df4244bea9af9827ae875aa5dbc760d70e65b5d7fc8c2947fa6899356254fff1954b65bd0ad4975a7e107b4ac182af625f92b2d2074d88724186fe4fd1949cae576939fcb6887f7aaf0ca5af758817513d23fe96bc181b0164dfd70322a0c540070a579f3382e73ca7be4c73b0dc474408085ee1a33a78231f2232ae3c64572751d1476cc18bac34a82a8808d2a5ccf9a7ccae392221c1ce88049f137727ce8a000000000000000000"], &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x0, &(0x7f0000ce3000)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b}, 0x11c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x4000, 0x0) bind$netlink(r2, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) read(r0, &(0x7f0000000140)=""/190, 0xbe) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000028c0), 0x4) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x80, &(0x7f0000fef000/0x10000)=nil, 0xff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x9, 0x30, 0x80, 0x7fffffff}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)={r3, 0x3f, "d7e96b951f67793500e3277a87114d3acfb15bc32580ed7fcd8ea38e5a46436773ace7e77c53d17dd7c2a1371cfb00bc572f6154ce319177434905f27b18ed"}, &(0x7f0000000540)=0x47) r4 = semget(0x3, 0x0, 0x80) semctl$SEM_INFO(r4, 0x6, 0x13, &(0x7f0000000280)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$packet_buf(r5, 0x107, 0x1f, &(0x7f0000000080)=""/51, &(0x7f0000000240)=0x33) 03:24:29 executing program 2: r0 = msgget(0x3, 0x54) msgsnd(r0, &(0x7f00000001c0)={0x3, "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"}, 0x104, 0x800) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x666, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xeb85eab6a386f21b, 0x0) mq_unlink(&(0x7f0000000080)='vboxnet0\x00') 03:24:29 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x111a}, 0x28) 03:24:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x16c1}, 0x28) 03:24:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1b8f}, 0x28) 03:24:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x17db}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 840.077589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 840.084973] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 03:24:29 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x800) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000005c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001cc0)={0x0, 0x0}, &(0x7f0000001d00)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d40)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000032c0)=0x0) r7 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003600)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000003700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003740)={0x0, 0x0, 0x0}, &(0x7f0000003780)=0xc) r10 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000037c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000038c0)=0xe8) r12 = getegid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003900)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003940)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003a40)=0xe8) r15 = getegid() r16 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003a80)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000003b80)=0xe8) stat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000003d80)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f00000035c0)=[{&(0x7f0000000100)={0x488, 0x22, 0xa0c32c5716ab5655, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x48, @pid=r2}, @generic="cad3b7c61530a8a0075b65f902f3fcc609b0f205a517c81a9354ff8efdaa7331c2955d171f368be9aa74806a4c34b9caeac4d01af67cf35a0e376df95ec982fd7dc20b329d0ea0f7cdc689eb6765f7f79348ca11aac97d9023bcc3bb8767335413f2f7d8dc848341629d283aa6a1f10a76ad2ff99a51c230124fc423dc6a01ee5b0b4b17b15ac6d98387c245166dc7d38e0c1ee7ef476d3b7f1c29", @generic="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", @typed={0x8, 0x90, @fd=r1}, @nested={0x10, 0x70, [@typed={0xc, 0x6d, @u64=0xa0}]}, @typed={0x8, 0x73, @ipv4=@broadcast}, @nested={0x1c8, 0x48, [@generic="330f61ec47b68c48d4ed59c99956873366e738c0df303f41f5778a183554159404b654cc4aa750a1e1cbb111fa4782186d4878c259fe4a9ed2487999229104da2853c1a4adc18a7d7416a54f108eba6b6be052d087938f1544c534906116e788dc907ff61afd435177e185478b2ab5f5d745fea9916881efbcfdbd94e00349de8def304bac8fa72c6770b3b4e1f39c3885f1483707ebf8c6c8c25d5682656b7df952fe7d0989070ee28cd769fe8d8b17454f748497932544dee0d2748a37839f130a6d", @generic="43c488d5beef1a82b207accfd810d0828e86d182b71f76631d3c68b3c2f9ef290731c6630a0a7c452943740ba527bb45c63f9d64ed3c1444bb2c3c2b6589114605d58a6703923a7b091b30fbe2eff8669d7b8f4228d9e5c3ecf832c03a13ca56ca25d36f49c60b269ff07e3b50bbe4691101f66fccc30af9fc5adc664879301c7630930a0450f7b29b5f883d47e880c9b5c835a517c9ba7f007e3a892e9f7db1ec52af8730e53faac6ab7c1272b3ac3ed35a2e8e64a79bbc33a661512b8a2301ab07ca6bed2dd4285439cd18eff861580934bac52910acc92feff34984f7052ce186b9fdcc7ad8224597ea5a9187b1786139d3e1f937b3e022", @typed={0x8, 0x2e, @ipv4=@broadcast}]}, @nested={0xe8, 0x7f, [@typed={0x18, 0x45, @str='!posix_acl_access\x00'}, @generic="95b01dfcf6b2fc092327eee9ded4081f85ec162c4755bfed0ddf673208a6b3b704b7b7c6558d439c4d13539a38c03a9babbcfc59dac2e1fcac839a6cd56ea2a28bfbc93b9ac46d6618bd6b411f98a9ed7a4e66b4a8f8b98b2f48668889b6b3be21344c5b5acb27d10a6c4367534b185aa1bcbe14fb75cf6fea298f9e0d1189b68f6eb11f41b36766734a0dcfbdf2e2c9399f653a543fca62d0debd5bfcdfb526df9f5fee1ed4a1eeda1385886ea07e50430410bed9037c8c8ebd9db9ecd57e4b5f143a9f67359bcf46"]}, @typed={0x4, 0x45}]}, 0x488}, {&(0x7f0000000600)={0x16a8, 0x27, 0x25, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x150, 0xe, [@generic="8bea3c402e889999d2122dbdfcb8fc4a27ec32826873ac4e07a13078f1ecb695f7eeeaa3b75e9a0e629277fa574d84938a7841ef4af4a04d0adcbd4cdefc49105a9ad67e0ce26eb0d5bc541cfa5b40255aab712d58d62c202811ac9548515e0df785caacdeec6cc5305603ab4fc85418ac5e49911687085236937d", @typed={0x58, 0x16, @binary="d922f53c88a0cbdf6854740c3ae527a18614649ae2c65113ffab8bd945be05b38cc3266dfdd624f2a2aa58eb79b107365343a1ff9e33885494fbc25a398bbad4763e666fb50b236229cfb99fe66f24fee5"}, @generic="e7f1ad7bd4ccd7576a27349a1dfdea574ff86780ffc441960f384a79b08d8f716387c516f6a7af4b8824d5755e41e8df4ba95da59c97056f1d7ce31eca175a9f8271f916a2c454c8ff5d06e08e53a9da2bbf988e2fa2cbc6bf865a0bbf6d44988358c23a7d7dba1fe02935304f4b7f7ce9d47f6ba62c"]}, @generic="6c49d6a7c046508225d6d578a768df55df504717fa8b695071e3f90eb111019dda7aa498880c52038058d064249e1f5a2455668a2db64aa7c4813c5a8dd1fcff13524eec46f764df2b2cc7a8a3ef3979a1fde50cc734fd44d041a07ab4538493d0ed4d19144cdd21bcf8583ffe0524124bbb747aba97ed17f9d44513a8f7372aa876e464144b77f86b9a921448116d064de36e0cb555b058b12b4de00e211721cdf8135778f9ca0d75d707dfeee31638fd125efe", @nested={0x364, 0x2c, [@generic="c714b29313182ebe5d960871df3bff3b0aedc2fe2a54ad9cc5cd5f8743348300e927c7578c124873b44617c113920aa2bf0cadc49985ca01f2ac2094c174cb10dc668e15c125636e14645f69a7e65aaf2c4d3e5b0464bcfe4dcd4dc207fa0fdb8ca4e7f2788fec7720e669d2e4b269709cac3c0d1b93e059d6970ad111546f93c0a72e3223d60bb393b81f1b13d999b36aafe90fa3084053a50486d739d5fcc6659ac90e92a110865b51c8c66a269240f15801", @generic="641531396956a2d0158c2c65824ef10327c0c39758083c4dc60eddf4fa4f075a51d418c44b03e689554c522eee6983714f3876aac42af86ce866d5268084d67ee5f7a131687ab138da5dc8403465a2a0389a6277085ec4e90fba3f81e928d17987e4ca80f9314199dbe5aa2feba796e7cb948e734833541b8bee271dc1e454766a976b1cc61786552919da09855e5229f62d88b7c3173c71bf5334b2dbec57aa04ae17710afb01ad56772b106c09735f043e7047e3ef865cc30f3992847645216a1736b9", @typed={0x8, 0x4b, @fd=r0}, @typed={0x54, 0x39, @binary="bcf5d87e7ea353f4871223c5473a6c4e20b38690cfe959c3797bd9fe7ea1b552a5b6e2e0091d0b61f83f4ad7777c282f1a6cfd9acc5e1767958a0ace7b41ef6fb182cb0c7ca84dcf8544d3b2960d49"}, @typed={0x4, 0x73}, @generic="5013fb31b86e9408b74a3fdf4cf17b37c3749a99225b06b4998aa878b75ceda883b4ae20398e4f9437bc1b07bc213963b5664d3d1df1805064120e7a5306e2328e9ef75dec972446b9c029427533adbb1f30185c4e40770d4323a6056a6c6117ec6884974d59e5e15380eaccbd248768e745ee058669614420e3ea3700e86164ee0e965d20fcc90cd0ce27230a5cac3600ea10898d941e5e4e7b882b7f523835a4bc518045611e0fd32e93fd1adc4fb54b0a99a3e1116859e77ccbaca1ea989c5e0f8bf58ce8a790c63de0f98e7d41f68da85a70f5942c4761122f89e1ecc4dc5779182dadb7edfea05b1b22ea", @generic="dfb5efe3885be188a45fe68b30c1b4750c3fe6efd752", @generic="1bc6c9a39b2869b75fa59d423ecae5d17db565728de3d43907c65ffd388d401eef2c798e4389532bd2a6b248fa52e7ec40f969cecbfe2e5d056da88ff109459b68f997d09f591020f72268ac240dcf0ae4b9962adb08d43ca407974246e2a976bed5dee0c734a14c520a25d0e8bb5deab145d3db776309520f17688c6a33e23e51258412e5"]}, @typed={0x10, 0x8d, @str='/dev/midi#\x00'}, @nested={0x1040, 0x79, [@typed={0x28, 0x4, @str='-)@keyringproc:selfbdev%(selinux\x00'}, @generic="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", @typed={0xc, 0x5f, @u64=0x6}, @typed={0x8, 0x1b, @pid=r3}]}, @nested={0xe0, 0x3d, [@typed={0xc, 0x22, @u64=0x5}, @generic="80a37829fefd7c377a54b7c20254d4d9f48e1535e69cc5139833cd114b89372d2b495b40", @generic="0619bea4998ad78b39ff8f6b1cb1860f7c2aba6bfd940a5c6e302f2f0df2c98f70a1ca784faa8653e29dffad6d3a3792fc332238a19a7435b01fcca917ee931b646779c65117629959619637ea1c9e1013b42fa31c9ef43182d4a72a7440a4b44d576396f55ec5220bcf8d436c832e748f8405c7ea10fcea2602b7cf3812f828fdf319c65f5d7a72cce4b8b9de856edbadb6274615353de076111677a25c4d3fc3", @typed={0x8, 0x25, @ipv4=@rand_addr=0x8}]}]}, 0x16a8}, {&(0x7f0000001d80)={0x1528, 0x3b, 0x8, 0x70bd26, 0x25dfdbfe, "", [@generic="068b74bea4b97d1f822fd981f9fe1148f75bdbfdde5b0516d054997f4ee84c1987010dd68389d3f0359bdffb9a489ab19daeb17a9483a8f77271521224f9361480d14ba68800d3912018f94861d8f86edbed8443a48710cbd3e24fefe871593a67b252f808b11c3a4b0b42a14ad7ec10678e4fcda222d9ca0193228293279df66ef8acbadf739e80057734f96f137b2f93f064198f2453b6a0aa043b", @nested={0x1078, 0xb, [@generic="5b454ba556c37e540dd4ece7718df4e4e38bdd881b9c6d259882df8daf156302f169ceab0b103222cf3d3f415e10803b1fb956d73e4e946fe49292ac01bcb68845325292a0a16a3dc24a0b75f0ff0ade6025039fa56a45338b897c34c63a9e9767a44947cd699babc3f4b5c9aa61", @typed={0x1004, 0x8f, @binary="49e0a788742957307d198b7848e330e585cda38556480e6c8ee63be50db551f8866d8d993227c7f138ca948113716ca2a4595828c0b5019f005d72871990c6dbaca57ebc47ab916f4b0c4ded65a8d38f1e74544ddc8b10c96141283d10eb844434a09a56da4f04135dd4a8c8342eb6b5129237916bad9e0f7194e57f7f90a6eafeeef824eb9283e5d0b8f70434d0336caab2aa6bef000b5af2b8df8e557b872f0d8d82e5c2a504b035f476afb7d18c114830a512afbc6487a0b8c7aa2146d6ffe15cdf5342020fc6e3cb18e302e1c74828870ac6dec157d276bf15ce15fac2c711f586ecea31e018f53bb19d934227a450dc9240ac6a7c205e28cd3b444862ea3acaffe741947cc368c3248a0c647789838d3398214df4ab0b6ec74adcf6a336f960d2ac0ee85b3c94cb9f2a60b33755fe306ffacaad83e3dfb8cc9ef9b078f81763fd12a6e038317981577099628721b6a983dac25d7ce508cb5a35397e30d49cf5f8dd21ccc1aba85cdb70d8c18833f6af341dfed1c1756670f8a1ff49ae8800b91b3764fcceb709baf5bd77ee6b936e42938034b7666634c0a1695e6f37e6bfa2ba5c872a4b179c9403b77a66e2167edb30a4bf8da698d2b8879e4dae4085bd021019b12fc2dbbb9928da2651d9c763faeb04a6f8a2bacb1f707874a5132a470d2327353a06a277cc82932323cfaeae83827bd1cebdbda111d81ec32bc50732fff1f5429dd44acb6939ff5e1485a22c98db8023604dd39aa712b8faf0f709358549e9216680473dac0f32889e40aeacea60dd8a6f0d5fdb3935e45eeb3db48ac46a0d913251cd2bac216749bda42dc2c2c51a7d53d15af9b54ef8788d51d1015e32f8031a8efaff9444a3196a63b5a2407b4f2630394f91e441e92629b90fa084496744c6c2fa3ffaf10c136bec53e158e1dbec669bce147b410e4e3dc91738edfeda2cc527b27282ad061231ff565a13f097e797f4ac58c5d113a2ffaa17b619320af4c3a1046c7b80bccc04635218f4937bc74f3e346fa119a76acd3bd7b55c1ed7962add7372c323a548a812bddcf27813284095f85b575ad70eaa53dd3c30694520d67ef3b217c08ff04f3c0d38d711a0b2a625750292145a46341367ff0cec1d823327309eb38a149ac1392090404c28aa7839f606537b252d4a6651a432d64a0f6a88039b8dd7c827868f8d901c0517780d53b0f6f9e866afaca8def8c2a907aefa17391e1e405a5def17d55f35f75346f7c59968c7de2099bda15d1674ed8a37826cce1b300ea29d5d7fb83f0f7e1414c8aaa2b30c98ebbd8b6403b7df6a88bb259714506becdb70d55f80c1bcc7c038a8ab307dcdb8e78442069c4b53f01164a9429c093435aad42b32a0c7eb3631dbb5380775651d7f057b8d630b332bf877950647ee655e9095d660aa1a48dc538ffd901233132c82157f8ed160974e003e7357318c5e0ed53ef1c0d2b86cd528d2c76e51ab39b60e3e30d5fa0f48f0c2cf7582e10e2b6d3bab1ffb7661ea10931524edf24f0f2bffbaadec812db4688162b01bb1c388e79e48fcf915d526ada819cd28291573ac9af3ec8dc28d821248b54c571e1a2ff8467a354fd477d342cd68fbcdb2e130d73a4b55f84c5aa81e18bac63e034577f966bfd96b4d47775277f945e1480750156d8dda12097caa1d10476696d64fd573e2a861b926c67cf9e8db8c7f91ca9e646468c2a761def3b5cbdbc6a2aac4c170d251e7f8a8ddc6a317419df9d4814b1e5bd38e3ad32411527bf89eb07802667230ebf1cf6ebced0e185e13641bc33074acce5fee999718230818b6af0394e01a3fb414d5e9e4502e36973220b0f65e72b1d4e90877ebeb77c9eb73cbdbcd2cf68312a183edeea3c3b7120ea9f28227d2d708e7f7b0d380c2a6bdf39860b573b473a7cc6bc873a6c790c1f7a876081d60f5489bda35463e6cce7f98c0da41d6039cea30f9c5999f22c4efdac15ab02e8a3f7b8d9c4ee064f1c4008f2c6b656c4571fc8475898ca7d1c890f3bd4557c09c27b1252b0f801ec161e282497cd6df193cf31d67a32682c2961d9a168ccf383b238f5040b2e96f84a8e2f3c69db00af8c1537f970696d547fbc3a0600a71a2e2098ff2450e1dca50da99ae6b14058feebbb953467ae3a3256743a34063849b522fbb50f5864e2775ca3df627b586af0be5822ddfaf565fd95cb1c4e62dd04cc79e81bab1213cd56192dfdacf2ae52c0846dd078acf63211c537f247b4041eaacfbfe9f058f211a9b3a4d19569757e1b868ae689211f9afd352a44e05cb74e2f6caf3369dcb5fc1a70603192935d517f39fe7096e92a21b673f95edea6b14f7e441cdbf2a090d8a62f23971bcd0851d6a365e7604fe39f0f707e9ed817c7a906cff1fe805a33df5283378aba480cd3e5fe523aa3a01362ec7db2e0aac5ef082790d2980dff52538ca77e375b830bcc87fb659df24b8862b3deca3b0a5a8ce874444174cccf2afb4ee01c201a4a6826b09a1e3fb408d856f414a1f7bf773651afd7b95cb5cc32501b36dcdda798f39f87efa917576bb03470f5157bc88f153ea1374a72a8ebda30b2bb423536fabee401e19867a638ee8dfeda32fd8ae50760387dcd418dbafe1b59c15f12f9d7da7b31a98edcd0ec27c3032f94db23419c7cb8e86c79c02292a1db8ec0853519aac8e21aadfc81f821b8df73e3924ca209347c9c888ef81597e1ae453b260c9b7980a7af6e351ad19acd1417500e2643ef858f5721d5627d77efc97b5fa814e37f02f0414cb8ab1784a0585ea2b2122ad9e2e34a781fde0803fa3fc4673eee5ed34f31f633d2246799447fdb952a5d0695f4607fa44f62d041c77f03d7bd01c0b1413f841c88cd55999807d7ff58046fc671f92bbc70e0ac0ab47d124cd68f8cd527f57f099fd6f8245e797d107e46648c7741b0d4bd1275f2b87eff2441e5a38fc4cac67f33e302593ea07ee55835ee14ed049ae0ccb88815839ba87529aecb3e064be412f1b92be52061ce0b832932118f9e3d6e8e2545ce9f2fa70f07567bbc8d3b110b4a64c5889047969b0ef8021e7742ca36590ea5c577d1fd719084eaf4c9c8ea6d012bfe47b9a6d63772da10ba144067995e8e0ce33470c8f8e567abb1fb1c0a4dbaf682187524e3b03004dc219e6f9f74a6955103af10b89045557f8c591cd1bb1ef90839ca7e291345d5afae51835ec23672b5403f63a362b0e765687c97d667049f467f5137ed92bfd4c979c81121729cd30124ec1b4f62a9a00143ac604b665010f41ee7322ff2f79c7e84fcb8c807179f294bb105e7a47c0142310472b75ec7089ad8b687393a2eac628bf4090c3b3c030dfda82eccaeffa2ae04c58722ca94c580ef09a83da024a0e52cedde0540d8cdfb7c00674eaba31c2cc1996f4744b5e9e57a4f943522d7867baa5dc47583a4364ef64b4b89dbd1f9b6f61068db21dc81ed23b44204fafc859c4b3d47963beabc1a09a18b05e9314ab48bebcdcf346a4aa5cfe66405941c36f4287ad378840ddd9923e3f3e578e559af9503a90d9c069eb709e313044adce76eb408e59550b32480e9d81fa95f2fd14f2045f0f183dd080d825456b3a198f4c6faf7d3b9bbc982173638cc9795b79343dc6a095dea2db457a17d3ace0174d479f436f6e85b446824fe4ebb996ee1567fbdc6e2fc9a3b8f287dcb8cab120182a736918416f6b1a75a6257ba5ef64bef6db3cb88259508919ca5f5701e14a36f691ffdf13393bb40d0456c1bf5142fb1760d125ce79517c0f259f57d87bce217a8a4035a43f4673bec9df94eb887087b0630752443b976b68f8da6ca20e201b00e940abb4997ea649770bf6cb73ea9c7c3a297115a97e516a13a7b7f868912636c342a292c4d69b00944ff9d630cfa87f381538beeb2e8c366396b8a9ee460f77816d7dddf569aac543edbe08494dfc7ec387ce342967ca17c4a90ae472c39308b6370bd8a5011e9fb41f31d4fa91944b6c207022174b25b9a8c5b1c7cd79a83b4d23c097df48f7eb7f6c235cb1356e450c30108b1f7545c91ff7c77dedf3490f4c14115b5231cf0cf67e16eff5bf966eb23de67eb2b860816abaa455d1edb155925c4ed0ac26809b678c134d2b7b4b4b31580495783b4bf5fc7779c1eeca09e4672c5da63ff34410ca35fdd2203ce3448ad16caa90afd0214a3253278e7236b06fa49815f8fbc84b427ac63692084bfc4d41b2d85de6d6b43a118fd0cebdf8ee4a1709c522355e092a1a1ba1b39953f250593616de2375f2a48d924b03a9366325155d91f92e937c9a184f55660ee17ed987fb2ffabe877d01880e0db811a6c131970131f3d5296bb1dc5a6978866edcc77214ff1f49ab7a9e1a608b15be01d6d21a57f862f424b8f7e80308562214a28c88b499584934678ab19c670a7fab5a869b8a669652be5467a0f15c6feb083c14ac24299923b2a7323bea5009850b051d2f79813b4ad9d3e4f6831db04a21ee1c33f12d72876cfbb33b38f36579c3ea8fa1c68a4abebe9bdae73010b0033205c0d65b2749f7e5ccec83ffaef2386657aea312db16ab257646c5d8428c4d6911ec2826f166811492aa997ba881c9ffdcfc2c54ec1311f3db0bfbd1e013c9d559c070e682179f4583a881f29770d514dd3385fe755d51e23ed238791abb8b59996b775a982865978b5606ba5e76820fcbbf843c94aea008ff88f75482f8548ee0eaa3adaab0453f3d1368d5c2fa9fbd311e6905d9d6ba4a40ca97f0915abe3d39ec0bd84327ef2b884fb091f24f659a950f0965aa03020e775548bae6b507fe6ee154d0b4ce616a82fe7285631f03f4bf741f84c92ab7c266c6630fe5e19dd078258d5190cc6003829996be509658866f11ddcbd1756973ec67d698e929d4bfcf1b9f2ce6ff8f88dd92a1641e03f9137e1ad231ae581804db4a0272f56e88a718949521c494762c8f30ea1aa9303da3fb6e3bf8d218e71d7c1ebee7a723cd15313400c2cd285f07ef5285bdbfab1dae3c851e1625755baf10b8a55412d453199faea0308e252d722d712560088df23bc93d038d5293f1b0d9061d3d4d67c17e5c0d725c997b8555421118c8223ff043d8f8f368d0e00e4e69572f0a885c4e910d8b5480e3fc4badeece5ce3f33a9121624f499dd272ba6bc6a09e05f80131e4731d0b3960688b7f1000635673f75cc83006e286c389f7cd1b5e58dbfdea8ddfbb32881fa413d632608027ef25a3e274a3927d86b485f118fb6a9d9f1473aafb13f8c677231ba9d1fd9e043ea369d52e456ba506c239bee3ef7d84fed4090c36272a3efbcad10bc0361734537c7b798dc5480d165c0e6e4a1186b407cbf3522bc02e60686a5984e3d1b857b24c20e6b7a4d2fb8a0d8ce6fae2d683956dc3dd226e12e1455f1d5b279c93b854464b3aabc742c07b463a4ba3b9f24968ec56f60427f164f5f3d4a8835b7381c5bf17669e7b89615e70ab6e60613ee2f9dbec15490449de767f6f2591f6eb4ac67a5d702bc59289cadd35df8a802747779e7e942b8cdaa9e1c5370a46c2cd5bfc7c7b10fda3f75a9fe700708a080854e64ec8863cb2d3b38d3708c934e084341ad69ca7bffe253861f55f5d17fcf871b84ae4e11c60af6bc1ada4b07a67abfc90ee7a0d400a1d5d707a252921264658eaf4aa6844109a3b5ad524a340e16103e71dd7fdccaa47af0726829471879a271935194bf2b3529a9ee3bd12f0e4a744059e247ac23d9ef932ded3cc714ba85041dc20e0b6d344fee18a9c14c48d833ba29967d65c3c40448f9e782137729f"}]}, @nested={0x2ec, 0x1, [@typed={0x8, 0x10, @fd=r0}, @generic="f27263ea360ddbf124a2195a29e98c2c97d37c4c2f86cfb35db3e6fba2a5f89a51ce225f04ecdb1f354a9c3f5d9ace770fda65c318f00aa80cfba588500590ba5e689067fc75b7e7e34cdf0aa9633df96d0a1554f31b6c56b39b21d076253f0b5e35a63c846d4656338c0f8fbc76242eb54b53a61c5e400d4ce558db65f3db06446caa4c3d34680f771b06b0f591205e805e1556bdd906a53a218a9ccbe25073984af321ffe3ccf1bf9f3a3d00d2abb7b9ff3266541bfdb4f5f2ae8a4dbd188eef8430d94f23d5d60d5b81465879481f8dba04151c4d88a4ca0f4fe7f4aab14f2521794ac11a4880044211810faba69dfd877a3c0f61a93858", @generic="82293c5db79c4e73c0947e07786088abd8e6ea56ba21d2cb549091bec3ddf9cca74ad044d06ace0659bb6dca9534377b6965831a0964b067bf224703bbc903f086a8d57a3f519ae109533bae61ff440d75a6fc95e250cd855bd01d3a4257cea4c9c0cadc75f76b74c49f89cdb7f17e1aab633b8810a7141cbbf492d84d1ed6d60a1ae750f448d51d84513eca8d742cd07ae38707931e158c12753eaed24476032d70a21d0278b8b53ebe4a90ae427570eb93688d266bfe805807ad01d244d354149d7a6bb5df37945bb37914b0ed6367d4319e35ef9eeff286f3d44f3eb8581135d286892aab1774904277aacb106839db9e", @typed={0x8, 0x66, @uid=r4}, @typed={0x2c, 0x41, @binary="9c752e100a37ec577ea66eeb1fa48e49fc60ac94581a04aa275d03096b2e3aa8c82a86171468b091"}, @generic="57196fd914d13cdf574aa83f0638437f755ad0b1b3559b29ba9bb520f1c6b91682050d36a69fa0ee07453a049236c242dd5c", @generic="55ec62aff1449bfb9452e7809ded20bfa3fd8d57320718089713c823e95e3371d892f62a5a0bee0e8ff94ac633fc7dd60b9ee66f23851101c95d22fbb14f20676b6a102717ccacd0ab14fd2ccf12ec962a9fc7c2cca882ed9f5ee08de2d390cb39cb2fb6088553f29cc1c5f909c8c85ab037e3a199eb2d26ef034b6b44694da3553107e73f01d54e96e8b1cb56"]}, @typed={0x14, 0x94, @ipv6}, @generic="7e289ca345cc4a9e62717bab8a9e6045ea0d6e7cc37e412a64b341e4860f2c54b3ca6d66fd07921bee66986e375232cc2812585222e559174fa8905f29cada76d574699b7f84ba6f3a66d286b7a0af709ccd1c4d53daf0b253c6080f76b46fce31760bb0e61d91f65a0fda118e9424f4851fd62959425d9abccc7ef89d56695ee71bb719578543be07f1079ac73a509bcf9226dae4dc4753d148c53c14414a3d5b4a0a417123d2a080363ca9e1e21e04a079ca5518e03147df07938b914c5a78ccefaaeabd4fd1b2b06fd6e963768077abff64b8ddabb2", @typed={0x8, 0x5f, @pid=r5}, @generic="fea3649dd58fe14796bd46723380a0f54094982796f341c697c884b837173ed2396464eea9"]}, 0x1528}, {&(0x7f0000003300)={0x2a8, 0x2f, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@generic, @generic="46997e0dfe7ac9dc98387b922ec1f84f770f06647f0f8963d93bba", @nested={0x194, 0xe, [@typed={0x8, 0x7b, @ipv4=@rand_addr=0x6}, @generic="5adeba511b99fae27d3d8ab32adfbbb6f227fef14e11d1226ce4b1d1342e8994279bb6008b902e28c22216519a46a0ff7ecf102a62d78d3a77700d6cfde52ddbfb60c0605741e711c3c1a7c670403b17a461e1fd2bc2e36ecc94f7d04b2e87259e41f96addcaaa614d5e0ae276eff1fb8a489a955d9729b63da9b41a837a35999f7b2d8236a3b04e4bc827ee87c827c700869986de01af0128569a4b4d4cc6eca8955366052e5dc2684b7b04bfc1c0d8c2457c8c958dbcf1ae766c5dc8fd02a2ffdd6e00a13a2f022c0018b3eed159597d2fe7d7d56f23f1019503869b545b95627aa8eee5afaf5ad3a48fc9f0621c6ce7078c75", @typed={0x8, 0x65, @pid=r6}, @typed={0x8, 0x40, @pid=0xffffffffffffffff}, @generic="b819a08cfe6ca423216231ee831a3a574470f62b3abc8d42315ef9640afc101f9b0a15e898fc89", @generic="e750701b9d2d78b6b27dedcb36157c749a9daa2dd7cb103d5e79071ed182d7fed5600c2a81b82685044009896075c9e985f084865db1833450ed205450117d3d2a429659dbc06f427370090ef2795697bc7f", @typed={0x8, 0x1c, @fd=r0}]}, @generic="46cca10063dcf7e2e049075e2dd7de9821647585fd50c37d2f7418bb52ed233840506e44e04473386f7b6feef983d2a233094e1795dbe4e712baf702cfd9ec74bef752bec91f6c2d69643515a37bdce8f3bcf96de9b57d7733130bbccd9c2ac6805b90c9896698e3753b59d3484231660bbf86594a745dfb792e34b77637adfee810dc7acba753e92ea84406233020dcfacb1b53b5ea7232ef7ab1cc93a7b06e82c7e338ca82d67144164f", @generic="c29b7d1aa0aae10beea5029db029340ae368f47c647ff2640a20dcb791d2fc6193b5c8870a1bcfc9f7a87125ba5b95a3537dac8b3a87e842b15d120f36"]}, 0x2a8}], 0x4, &(0x7f0000003c80)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0xd0, 0x10}, 0x80d0) write$P9_RGETATTR(r0, &(0x7f0000003dc0)={0xa0, 0x19, 0x2, {0x40a, {0x80, 0x1, 0x2}, 0x100, r14, r12, 0x8, 0x4, 0x200, 0x5, 0x34c, 0x8, 0xec5c, 0xf108, 0x400, 0x10000, 0x2, 0x7, 0x0, 0xfffffffffffffff8, 0x1ff}}, 0xa0) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000003e80)="6c21b51c64ab73e4ebdf33830ba8e0093038433d746e94f6000e20fed9467ef14346801644f4b595adafb75d1d2c574189632d060e0db0369642b4f83ae0fda0c79d53f70ab761d24e920401d9a13a6ee977deb3ffc362df6bb61a1f7b16c093bc4ffeced6c2d3bc6933a920da4f46") setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000003f00)=0x5961, 0x4) r19 = add_key(&(0x7f0000004000)='rxrpc_s\x00', &(0x7f0000004040)={'syz', 0x0}, &(0x7f0000004080)="ec19b6f6878e7ef0338bf5333f644f7fe4143a8d4c5436774bd271b09e93fb45a43d621f7f6ce266dcf9659cb0468abf5d40d9bd884e6e90e0ea994e171adf4d36dbcdee9e8264aac7767bb4db517c1179fc2244bb9695f72fbc5a9b252a946b59f4118edac444a85114f52af77cc7cae896ad15325da0a2447061d6c04afffb07647ce818da9892e740af8b53b69048eb527193ee2eb5711a74fb5c24f736c888b646c0c68be671d5ab5b61d133f36c22dcbf89263efbab2fd0fcc4ab348a4b15f3da2b2615844efced129d91fb0605aec047319490a7748da22bbff3a8a13d3f8946f00880995575d3f5bc4c6e20cd6675ea440a5003b3f3e23940124085444409ab1924fa3754c158730b591bdb152e7e20320e8042ce2cfed0e0f7eb2ff1f670c97a02c05e6fdce49f7744a80fb83b675bb8a9d3c5fa318e55db7166c8300d8e4d03bd7c8e247846915a0587ce4b0545517ff1c30e9cb6cc0d9afd370670700c7e5b277ef8f437f0df3ccad7272060f5ac9a38761e679ca9afeb39909b450728045ad9e1329c9690ebcb8dd977f75f01869acecf3d04edbe646f3568cef9b56786fe0c16947a2344746b95faadd85c6904cf7e869a4908ed93a182b0c36bdc8efd75a58bea6f901aaf3047b6dc6b54462c1d689a831944fcfc339b6a4284f7f107c848d9845c093b51e21d11d4f97ec9ed73f6178e498b0b16a9b5874f1d6d2d123e3c1407648642743e41ece1c0b22d8089cd24be99342d0e8e2bd5319ca8eacd1f00e442158b95317901d13a756f56f03bb3e41e1f25b9b17f889580279ff7abd39efcb185abdfb4edaa1a648d07c1cb19b416b942385b26654e746ebb64bc3cd90d6fb44227abff4dfe4cb6eb84aa99cbb05ef544c7a9a07dd0c51dcc5ec2152b071adcfb6101456031c350f886e0e68ca9487112862fde03e56c26aed22cef251c337a047a687240c1b17a48f6d8ab4294a20ec4377de09995296606cd6df8df94c22feb5efe188b1d497aac0289a430d2462d2fdff1f1707b47b1e4cfd02e44f8002c6b59f3884fea2bb22ed76885f6f6fe4a9fd1049776d953d95cafc589b4fedc8863f5e76de7dca8f371fa2cb7397c38c0373582062072cc37f7b38c58a79f5272ba8746caa08a31dadf5df01c62afa758d0b7b6542421a20f7affb546f9bc4c3994f21a76feeda862e69c8a3cb523a1b0a568e51fc72d305ea997b3dbef14ec6a7b9aac6780812a899c3984ee4a59503ee140f78cf7382d3dad5c4e259c8b0fced2296621e526df7d5834b97bbeffcc150d8ab6dcb6c6faf35d87d4e4a309376de9591889e48ab4b82cf324abe0e82acf30d088037078c721ea547434d3c08d9746b417b9aa71bd49c6fc79083055b32acc940de9521bb98f82d506e47e1205e2c3bfcabc7e49f23e10e5566bfc1435051a29be63bdb8b92568955d67910d8b786de345702c71862c35c6b495073a982691518889ef98a014d000f7a25dc567a75052e4b34ed64f378b3ddfaac141226bb7b78479660accb5d1d164b8653b3403620b09987236f69b8e43ed283d104a95c5a008c42b853cc6d014afc879ca2b0636e8dc2360b30ff011d6183da914d2869ea8a93a9255b2c6318607a3ef2f9c65ca7672718dc973a3ac034c8ad880aa2ef38bdbe5a97ba6061c50df8d19bbb052c0ec3ea387d02b88fb1f52ee99b9c279a545807dd858f8701ce82ffdb9509d6df6dbcfd602bc2fb3a695ee3fe432b6d15eef54948a6f8f89a88911a40f4b32af8bced96d1b156bb21562bb938dc6831869f39ecda1eb70a1103dd47b87308e397f829cfe246e33011b41419ffc341b4fafebc3df0656d78cf9a3bf9329ca6a8384906a14a639124c165aa42875a3f296874144542e958733065c6c24a2c26e8dc5aa3fd46392bdfa8c3a565aaf6385d3d467a37f72c60f524b53cda1261a99ad8bad0df0a0d379aec0fdcce945b18a633bb9eefc962cea06a49d2fbfdcfb878c0ee4734ac4c330922321a3695396886c1d80cb979330d8eda3624a454624ba3e200e01d9d251de8ca3a78c95b1bb6b56baa50c06d0b72fd41faefa420285243d1452ac01ff02e195a9a1d77a57098f7eadee68c70e30fadc0ff5ba8acbf30088fbc4113aba69ece7bd6104cfa4dc61403942aa8f341609c939ea475f9cc4336d71817d825856a49c9435e9b564b2ffbe0a08850c77ec8f1d569075146089cb6203c6a46e51c39f9e8873abf0e9dcf53617917abc3060c895211c3e223a7a86b65651fdc29e21d498195dc76938d7c788b7830efc8c1db82590eaa1e8673adcf3b71ad7d0f1f9f24419ffe8d5dcbf402bff1436fd8840e849aeb89f2aaeac59dab5206c3dd3e66376448447f001fe673e44925eda549179026487da08a5879aea7826193dcd89cb6631908a875590ba80de29d22d5e0f18aea1536f055fdcc2a13e97c96cb9dfa840aa38eba357d40cc2e6be8c3e57b2c8131bb145c7aaf36f59f51f60f59081d3a7e05b7f930b7621f314d6a9bab5617009389dee1e8a542e222d77e532605f9e04e88cd8e0195e3ed9b3f2ff55da51c6c085c432a206021ff69adade87c9a6a036b345cf5a46165b2952585b2fdde04d47279a18bb3b1b8b8104f1ff95d19b12def7ddafcce9be92efaaf41f9fae0ec2e5d6eed84f99c611470b5482336abf1ed367d18a9d1d83898cde7afadd26c886ebe8d89312a04642c4bb6928dd379b8dffa453e014cea143e01bf9759bd25b1a6ad2b0a8eab3708c2ce98366c26c128b053cbbe2896c2a5a6f511ba68c03dcdc17b9ff31b1a1ef3e452dec1a7201d8bed8ab6e3db5b7ea40fe5a2c946099a3e64cdedaf7c79fde611aa7590851028745eb35be1b985d32608cd9c0b6f325686f77092aa0c5b7c5b4420116af7c0c93ed14b0c4339fd9f5abe8c7397eb6e98f33beb3e3ceda663d9c532b60f3fe57bce670625d3f8aac9580cde502a1edb8c383af2b6ecf9b4d469e56ee63921698cac80ba92c69bc979c5bc4c3af8134acdb654cc83f3d4b911d2c0470277677f652ab571abfa33d0199851b509161f91ffadd7564dce5ea27e8e58c5383e94ca1c6670f5f93c87cef967d5a563625583dff30af1be3751b8f5458993219bc13bda7f433c79a1ae1c17af944b0f780f3df24381bf0dea44ac3481e118a29ec9785f521f516a2d50d70e21a3d5964eaa2b3e9226c904a98eb6110c4f51ec6696746fc1a2bd026cbf8c6061da5ad05335de27b89a9730fc7c01ff81dd8b3f3fe837cf1cea10793b2f6557246936cd3430e8c24428f6720ca937c9b96e98091a5379691d0def79e8625ae72008311b89f4ab020d00221a724e97d1cee76ec45f7316f8b6b640aaa01db116f3ab22d981d487709d300a9974af311c5be883ca9e2e1934bdf4ed8a11f57aad0f6dff6707d51c9bc13301c4d62aa3f218f1ff52e192aa0c03090ba33362b00821138e5afb2c62cee0e8ea9774e04977a17824c56cbf7f44fde288ccbaf5fd92143028e51b96b227f8cca21a0e9b4a7d3c20498322aeab3fef89fec7a7bc1ce4cd5fc8c850612600ce109ceaab57554b3a7d6a68241213e41e8c6bf715f668da5f1dfee93623cc26167ecdc79107e695233062913c7a0706e80c665559933eb7a686ff45a7f0260590888a0394554e693b77380864644e64afdedfda5d5817dbc9af01614f23fdb7ddeafb8ee662604108ca7dc1a0aa1d2f60b06c13c40821cdea9c837a3391d99de03748eab6fb9a0c6b23bc8dc1429dc651d84c5dc3723e8bcae86c2ba60cb71c6099331a77b85944723223fea6ed50eaf2c768e5bd70f3fc0ee7521971cd1ee246f5bff8acf84729fd9ff9b78c64b90f4f9b7bb1233e6a1f33fdb32cd8a78d2599ba767ca17417c0526b42905c9afbdced7a78ac5deeb4d2def1295fa2c4ae590735c7cd264a3a9b4d9288075d1a7d9c71b419d9726a40bd20efe0ccbda7f216ff004a9358ceebae53f23f9aba71fe4b7942f86f65ad2f96297e3fda907a7c5a88a71a40aa05c7b098bf298e0f205f8814e1f2b7546b53601d011d86a29fa2e08b78e389690379241b2b8b77f7b393cf5a8afd583e72c2c21b539ac1077ec1c5ca07f1588fd5f7b3ab65cbb3527b60f68800a0840a2c52be6591e0f0ceba14e1ff585a48f70b4bf7fa52e1867f2f65d42a50031b8cd2af895ca35dbde341ff5deb24e1db245552b2e36dbbb19c88b5d59887a060065e0f4ac520697b8c13e5464f5a24f050644ac607c7c8414ae1dc3b1a774488721c11173e51c24a757926cd1fff3f4ed701e0cdd4ce541af25cd0a16212d90b3fe6526bbecbfd8323cfd96e756c5b8ec9bbe1f22555a54d8c2cfceff987cd059956610fee8cd75b316ca9f7081b6d070aa02a5bb662f162894baa5be4777eb20cc6ea9500618789ff35212da8b1cc9e1eb9b69ddd87794198b673b16cf77ff97fc1edc8321a14c19bc3e9aa3e18428e502507f6027de4d74b1e75b9d2205d5afbbe8d9e3a9aab73b37880f17f121434d948858e35adaa45650d2ec4b0cf32a7a10ed705970bb430ba7cd743cf15def98ded13a843ca74fe57f071501e4738b5d356233d4f66e7ff437626a60ce172675b906a6a7e81be3ace29da472e8ba7f8628ef005ae73e37e4e020e4cd45d91bc40db60834962507937c654299488d4ecbfcafdefa526e7c5d8013f1797120b86037700400bb87379e7dcdf28f9f11d8ebd23db25efd8727df5195286aa70047e79a116c36b212d33f62d49876170c7cae5bf72f94cefc2a4272794a181bc4494fc375228379868d4947cc1a2e1b28b4f085f76d77dce4436e98acd72b1b79ac8c85b7041ca71b4cf439a0f52fd2687a83b8fbb317432588551b7690e50ec610750b36f165d6428ba94130095e371d978a03cb8a29f53244ce507edba3d9458abbb1a32f2212273bbe44e3c21cebc6e1d7c50bf3f0bee8b7c7d29c63b580fafb88bdb09ce931b1a3a6ab46cbea6bd658c83ae5ed00c6f827cf4e30bc99f78d49ef3be86ea589ffa629db3e628ace7791e8ee054bd36a71043bb27244f4e76640942027dd15d50e8844e9dd6d7af477201d402c1c56065340f8dcd231e832ee16de307e9d2edb829cd6fd1447d0deef8768a9ac855153d7b92ad1cfa697690cf9eccc67d47b790fac4f107d8f6b46ac7747b4e9310e4251b8ca47ddb370f3d3154faea519c2d231bd063d67ac6fa8ebd242f395b6ece91dce62bed81177e5a3d925855db71946594e1c0fc134d85df9e7dce4b587f77d4ee27efc530a957b00fe82266da962a0894cd0358b95aa1ad8dc87da8e2750c35f41f7fcdf86a4a114ace428456b1bcf0c5d68af2d3985bb55a9b67097934694e8eddb2eba5ebc0cae24ed5193c847da6b4e77a13a7bc98d22085addab42df61cc0b4df64f7a53e7bd0f70ba298a877ab9578442c873286772c475f654fbd3835402bfa7533e3c911aedda24e7d30571eaff229681441aa2b2753fcd30d9846c12677cf6e2e18ca9fab4951eb2e11c775a6a358f1468ee24b8d7f59bab6227eaf56d2c6202f7018cff0caeb8b9e9ec967af036973a6d5282cbbfe78c6004174af9100e9b66d25470efd26d545fcc69febc5c3137564e29836151341db4f28516719cc0955ada509ca749aa520638017e0b97294a168125bd2ff1847994e48546e4f8e57d0cb7b023c765623edeaace6c10537b98f20e590d1c9864e0db5caf41576178df3f13484ccbcbb5ed62fc69891f912f0b381995daa33928b8dbbcbd7a1f399ef67cdd540e17de", 0x1000, 0xfffffffffffffffb) request_key(&(0x7f0000003f40)='ceph\x00', &(0x7f0000003f80)={'syz', 0x0}, &(0x7f0000003fc0)='!posix_acl_access\x00', r19) syz_mount_image$ntfs(&(0x7f0000005080)='ntfs\x00', &(0x7f00000050c0)='./file0\x00', 0x5, 0xa, &(0x7f0000006780)=[{&(0x7f0000005100)="7ef42363fb8125923e2c8527fbae06723ea912eae227bf11e899fd98ba4e52521b3ca8eca1b0283cd66384133b42ba586caf033be3a29a69854b8d7b951da7d3084f54644cf81d79c13735733a560ad07ceb79ac1c4ddbd40ff03fd672cc08c922a04199a9ef662a8fdf9ae6cf0e22e237b144f8577c19d9b11f40b7e62e00ddedb8357c4d1e9cf1306c95c2c0ac3e25c621fc13eefd9483157b5236d5df07fe8775f8d27f9f", 0xa6, 0x1ff}, {&(0x7f00000051c0)="297c5f9cf60958f8f4ca94eb3a721153a969f3fce6411dc297f4a3098f73713a1417714133a7af6a755a7ab86b9d8e8215cd9496d9265f95623d5d47c7ef6e2a8c27f82deb9eb849245d92b348", 0x4d, 0x1f}, {&(0x7f0000005240)="bd1ae7c9e855cd9a30575a2b3949cd1a6b19b8d9d21573022a69642f4a5737d734bb8859c3044b105b88ce1ca85fb1467f5c6a1b37308f60319235ac546d12ab9ecc24f0ff05e4ffd8e61bfc70c218d9434d194d448c3833e1a9480c0e0567874134afda81db3ff8084d4de4c452b6d8771f40affbf10163c6f0046ee1abf88d752efaf52879abed764268cb12700d72e9c9fe191b6202ef23af3526522008c2a6b77e70abf5426d6d1974510a", 0xad, 0xffff}, {&(0x7f0000005300)="c713859d1f7eec4e6f635db8c45dc951486baa68a2d3ec554e1b5ed2b51d0b14a55009cb1464b3188bdefab6a376d8865095e8a4043b8bc3875da0f37ae784413fad6c7be13c4bc0934edd96f3f3c9a206c32c7a3d116b29132b8d9876960b3fb7457a6f6ba27705158207ce152262f2a7a20e6382fa09ed915f900f7846d4e23eea07d866232bc03d6b448b2bbe22d4bbdf91ebfe9bc61d02e7264ce56d6031860d1f7e650f20d3bd9affd58b46d36c", 0xb0, 0x8}, {&(0x7f00000053c0)="f8e88f47521d48d71a958d4b5b688a8db0f46700b4f6a3330f2c441d1e5cb3", 0x1f, 0x401}, {&(0x7f0000005400)="a30fc9954a4bb82077bd058f638a364f8e9d58f9f32b20a0ff3d559d7bc76fb081680f75373b1592a3eaa721368f0d468780d53567d4d1c2e4a6eb7d3769e49e8038766c87565b0869a26cb8500321b2ced4528e2e913560c70789737dcc1fc90f5c2f9ce72c79345e422787334a319e882b76fb96f841d941c9ec47d26188df031518", 0x83, 0x1}, {&(0x7f00000054c0)="31ee258d19a09ab228808e86dce4abadc4ed7d2890dace90352524301691e314f1f4f24dd58d9bd1ac1493ff5f51165ef5b469e8bd726b68440e48480c178dcbbf010e16cec32dccb66579aa9f59edee29b3b7af5e5b476fb24f9e83314956cf1c4acfabe04d232bf116197811e93ef773c36bd02ed4c36f5ed653cbb12084c72d674ccfb34b68a3e8afb047bb7b38510052a8b0cfc387c17e0142003a2607867e8a4c55484bf07a715dc31bff67497c61c761e58bfe47eb46c53ad6b57dba711c1a782d925d4a6eaeb8d55368cc16db8c36b7691e84b4bdf701c355e3556989ad40f2ee78150c7cc948113836baeb194e27b5dfece2659bb1131b14e59048a527a40c302ad9276fbf80baa9d0855c6ec903a342982d45eabbf394f33af46f8aa77b91f401162a6378da2a5fbcd91840b4e56ed9d117cd493e28f6d04a1fe4653c8ca85cb160782e94be4b5ab4352ab9595778a5210d7a734625d01c22a46e70f6f7c8da115002e97d15d1988d1fdbb5602cc2157fc28c0d32c97d3da3d126a93cffee29f3028fa30049d4ef91cf226cee7a4cb930e5d175c26714c0678f39d250d6deee843b4b6efbd3e93320320e96ced0a7952d63e17ec5cdc64da9b05cb17d16bd05199a2b8b086522ee47d20c5599fbcebeb0366c1303f8038d73e0891c6befc1edb9ad210cb6eb2de3f5e392bf262907629efa7e1cf2018326cbdaa4933b85b7c22574623ad119e7ecd6c93633235f0ef0ceab119ddc47d615b23a28c9261906c5f566029878ea85c95301fbf8fd2547b0be107259006007a4931b1c3fc8e82f9f785a434345d52137a98be9d0ac0eed303cb57691466ba27c6806a05ba77ee49145bbc0a3f3d5acac00cd52335d732059b5dfe1380fa146e8297034ccaa527998a21b943822c5c8dc8eb9301c5ea5e7ac9b5e6ad3b24992e0061e9ae26efc911a7d5db188db3c11b31a557d628508853c4acbaafebe99561b7d76022be09d7c88e3508ed294df45d836e7a8d074e8e7ebdadc0a8a615c30d30fcc993abce5cb810a18d955c3b440bf09ac318a6e13a090b1416e9f0ef9ec670afd691149737f50ad8f74ef7ab51c838e1556055a9d6a42c16d5fa9ff0cef9d69913b534d9b8ca04d1819c056b19b3fe1c915b5ffdd832549a924fa9a3b3f691fbd8ba938ef13c0c6cb8c3ca211983d5e7f346b677ec81c82ddf5f45660e906c7f1311075b83e17096325361100157302c474695f4ac17dbf8ba67c9788c8e7a06f57f9afee682170e0435a12390102c242b1e8b1182c4baf6f65d361199513fb721f6da90602990d148dff92fea3461631d7f439e6a2b328f7d1f8adab58345888c5735a4ee2978d4db528139032e43b582c6258a3b3fb4b6f5ec09c111ce8aa5d91e4cf6312daed69800ad4364bc2a2313888b5099ffb66dc8e9cbcd875a74e427e81614d0225ccfcaf6a72f72c0c9a199437e1f108adb38e0d3abc4002c634eac6d31c17a284ddedf9680f22fa376f76e6d54e1b5a3dd7ba2c1db85a3e0e1f6be580a5c0cb3cd26ab6dbe5c81f354cb27cb1d33f51b2ba44e77e3d2537641702126ff01e40ed90e417c70d3e4cc0d0fe25547083a80dc31b01017ee815c8ad2b8d9b83650fb6e4c2231e671c511be99c67551ef79f2631e23943ba19dd951dde8279d0e1b8a4a5f3b2aaa882513e9fe443cb7b96373e4f83a6d46a357a0b4db68d7f721d78e76ee99bc4cd5a575902aabc23e77aa898776f85c4ca5a785c546f24d6b5d13b5517e0a8818565edaaa2da7aef89b710ad39583d3254671752e13d14a68546241c59186469d9ce8b8ffccca4048ae6894cf077fa6d03c913aa839c4474d55e79ecfd4161a11a011939addcba3bbb03037c60e7775ac440f6090309b0a3bb1a9d6556b00fefd2f81947ba50f5549445517c7d4109c5d4d22f2933b6c3c525528fff412e3361335aa9c57a6e086c0c5b61025bef8e17d3fddbb6510c5173f0fd23f626dcdb58b21927f791c3e08d78068b586008bcbe5aa68671d87445a04532b765f1be1fdc5453573b15524ae9f798fd3a819ae7090a9289182fd0f5b883baae40a275bab7d480a87dd0c220ecc9349b38721565324c9542f8c959a46b124f9c1878bac998fecc5d3a9e0657d6efe11ceac57cb30a9a1a78e91dc14823f68b501dc2c757d030f8ae2e83b9314d8d27f94c142a1012153202e418c240ff536d7e1799a69f0efd36ad4e02afff9c17885ac45b5c01fdb336eac3973fc08a9ecddef1e6e0f24c910f02983b3c9265ad5a150441e54dccc747a0688939d256a1966b1d792dab7cbd00deca42c7eda5b72eff438d4e68f0a23620ddb040412484afdf3eef54579d39cd344b2c38e1a08f4a3afbb052f994b2f12746627643854d44435dc217e3a28779dcd223552618e096e471a9d93c5d018cb76f3e27c13b0838868d1f9962f547575359175525653b2cc7715ba37738a0ea4856a85d5da352d9eb7ffa9633cd4f9eb12b9530afc262b176cefbb2fd83b2db617b19208028b7a886c1dd78275c8ceb5917cd608cc3ba2dcaa0a1689bc205ab04fbe51038a46b050e6836b0efdd6c6d8b048fd4e6277afb05f5861f6a6a68759202bd2786b46e52de71a504dd8762a1e18c9e122f4a41af7b1749241346b3a961e3d64fe217acd1776f1ca54f269a53d69d342e3e5d3d2be35c95749baf46d0ab6166873bc303301afd84eff083f2bb70ceb96a7bfd28872c402667af1bdd2fd73855dddc9cba2caf91abc041cb8dcb39e29757cad8cb9fc0c19eccdcb774b7a30f88e71a4b6b7096269fdd3b70b8aa5132dd4694ce976a3be17daeb036f3230da46569c815625f22ee4e37fb2a51c7e1d91989ebd5aadd324b87b6558d73d5108aa0dad1f4f51a17688c1a8e52d7091776cd630a78c0b5e3085cc58231ef150489e8c319107d696e6c155b206f42ae28d4bd05fd02d8063d817d9ce23c72ae65545e3340f87716137daf4fb76836c6b0300915fd76968b3da4ee580e78a1da8afe4de63525d592cc3edea0f5433f61d7e59c079c703fa61e8c992cb764589c37ee60752d91cabb427d02358298e5f41ead116624534b5df5765a85eca3b9dc7e080d7af51acb0679132118b4402be0c81274e74389f7d031f176f88c09122d34c31c69ae6c6f37bc39ee4a4999b85381e6d6768dd17a6bb3247508cddda7d98701721e6b197d77a92a36d44bea04276e3add460957609d5ad34047cbae1b790e43505d0f3819ee3af5626b59dc0750a734dfc6f3b18bda8bc141c8778fde8f78559e8f9f13b0474303a1bfbbc989426f1cde0e28553d45dbca0f8c94c05a8a05d1321aa94fdbc3863717b16932db24dafa850df6a3aaeee50e2fadd369449741c951893db51e1c4d1b1c15b59b64faf2575fdaa9f0539f326ea77963faee435dbdf6d4ab08754d0f543c890a24d1e3a1c7c3469da78ccfb0c99d6c9feb0e77f7dcd5971a93a629cf9a7a380c4e449b691c1a3dc436c9471ec237345f67ea8dc49e6157fff05b6e3f4d96c51f265ce9cb69f25ac7eb97539352ad8af9906963b4e76e1239910294683713658bc09917a7416cee1c93a1aab7cf92e5f0291adb5fc317bae3c3840f2e06938213587a555ca59b1b35dad8daafd9c23e23cd93ab5f301bfa125e2221002b9e7c392f3a30c1569c335e367eec29c0b151f5aeec97e7d485a7238bb55f3329010bb6e5883b641e5a1df0532d0e0f0eee6c3fdd07ebae7ad55601ebbdc1567128bdffab735b0e0e2d5c01fd6b0124aae19f47a4b16984db1a79eb275ac10c47cac8e9a5a917171bc2f3d7840fb3cf8df01fc57dd33738fffa033e14be9f4d5f1955d5d5b1bfa800f1d30eb01ee4cdbef389b0ae29cf9ab70350629ac99685fc632c779ec9c27260a6fec73e9679fad87a4e2a77c394d82bde20ec91a7dad095873023df848811c64d926584eef80bc3bdff09459c1820b5bb6208e8991abdd9e846261b0ae3edd3ab5b44da93b501a5ff208c2686ae19790f4987a51295149e230cd8dc20149235a6a9cb8ccad54575336c5ae009c2323375074cdcad27165f94fd3cf9d65bd1c41b8efe83290f337471ccbad25f967fb57c69560a42680372794748462daf208d41c8088dc54883983aa04dde3aecb1ac9ecc70b245ae04c5699c68d1e6208562e943ce286d358b1cd45e89432faee849366c43b24895eae63e5951a1a1ae31bd0cf0a7e803a3ad7c0dedbe196df388fa892e892ccd6cffead3a92415a91c26fa91ac40b639fb042d76c62766e1277f683551063c8ca5ce37628473fb5b645b9c717bc8786157a36e02261c32577b64e75e68260caebe9285fbca4e4ee006353af27f98d22fb8ddf40d47ae10a9ce814f2baa4b9f48d303986a1e47e81051170bd3d6351ef8a5e7c1281d9c4140d5fc0048df3ace21330d59dbbf2cf4f8b0039f21919aed8665f7a944842756d5361fe97ffe5283935816c7f785253428bb3c1ad0b1442ee4f141c5b09d15dcf28cdf3c8753272aaec673211573d0870ffb424ddffc02ee9e6e6eb6175f4b5568cdf40a090dcf8388a15f8d278a44117f94cd436727c070c058a3d9527d36588d502807140edc64aa5915d63a0c9832757b02b5578b2cf42ef216e0891b4dd57e2df841737cd49b774643cff5606bd17ef942425c0cd616ef5b33be5628024732936456a0af908618aeb7bcc3d7fccef1007b55ba6c1944f07c7c860fac79781d7abd388a55196268b5b4402185e677d31b2f284df2e8e11943ac7de694950a7de87cf52bbf67dcf8c83a6ef24bfd20ca529b4a93ae6429c62cf6cb58e405c90c1866be012a793408433edfef6aa03139c20aca44c3d8e63894fd15e783ababe241354b63575656c3f89065d1897935f084c285e553dff100f43ba78e7054d949412fb7552bd8b015b5cd03b3545922b03a9210990890f893bb15d15ae25da4a8fe4949adbd3102d8c4ca1d219bc46407adde69d01d9ca2ac2ef24f7787ebd21e2628a082c73e71a333b8807df2ec34f60490e28541a441d00362172d7ea49b7f664279ae9fbf1fabda417118a7c9a3f5645170474798932ac52bc4aa82f06ac17afa05844398e7b0f067503033c1239544744ee5cb0b535d6de22b0648ecc79f5284657a542f7587e77a0e025a90f16fd985ed71f438c8339c373c950f7e549c2e39f9b2b9ba13e759b2f196a732e5cf4252583e9afca9ece5384c269e7b49ffbb113575906221b93b2c68332f6cbbfcf94d082298764efcaabab9836ecab90bec850b651f2201240e4d1767ba644c8a4de15149ef195f160c5f1188daaa2e58d023110eeb8b2450a9830c567f168560e51819fbf2ec16f31a8a7bba3677b7f0e6e965bdf7484b68204f07c3480ffacd6174079d85b5dce011e9cfdfc9475402eb0e99ef54c52de330908aa2728f23304daaaaa06e1080774fb494ef4f0056f31e6b667f23ab43ed3f9c65d142b466e6c32f5191b038c7d9c7d1f16b7d0940518d85e8cbba678399a03cd78b72196ac0e294e171506a1fd0baa6d13604a1c284d32f259d027a5077eb59fa1492dd6f541884f365ccfeab8f64e0c19e0f1f50608c7addae58fc655ea12559d20c164e652fe35f285e727b6565b913fdc93ae9a479ef79c88a746f173619ad05808e950ba63718b9c949e82d1bd9a6fb6c837164f00ce37bc32422a254ec4f7c290be4f0629a68d5e7d1c4b84ebf6b90012af9c695317c715249b00e84805c04346c683bb36cceb99de9493fa4c7de771721593cfd18c9337635cb", 0x1000, 0x8}, {&(0x7f00000064c0)="f88f94fba8a2804d58e8f801eb6c0016382279965768d171e944416dd530b4b30703d1873b841bc55871df8e14ecbc14d38d0e64b219cf22dbfa91474ee458b2ff44e16f0a2970fc3787fbb86a562f0e99d1035b4380316f16fa122cbf7800a89727d644766c3696a416a2af037c04fc9ee94f1e0936feb3af9cf7b410f55f33b494d5da60a9b9ab5ad341cc2ca2bed4b5a0ea945eb357d3f963e074bb6e8dbaa9c32967616d0153a80b4f73afbc83d52bc345a0ead273dc3142df0d6f4d2e5252b3b7494a7d786c1107daa112edf7730ba0029710f837098bffe5b6f29afcbd27f2139e5314e8a1455bc9", 0xeb, 0x8000}, {&(0x7f00000065c0)="d1eedc9e0e578dbb2e98dc63aca61d4e62b94dd54bd8f2bf9d77cf6643c8b2a60a932da49e026b05576a8285761d3b93914954e76404cfbc270ba86ba4eeed374433cd662e78c1e7515cfcb7e23402150137cfac02ede46126182badb4ea527b5f5fee9ddf6817855bdde6533ee67baefbb191b1e665aea71b0e78569cb5923dc49a187983e4b2078145316be36219a1afb96ec68c766de8208dfe9f844219bda61a103d45fb0f19589fbc29959735cb06ae1e77a4b409b1aac00f503f7d", 0xbe, 0x8}, {&(0x7f0000006680)="936549874199f22943483806b6d01f6c9522a1ab7f6d7eb3df2d94f7a37adecbb22d34731f0345d83a8461bf6e6ab36ff1b8f8b4bcd4e561a0e28c67dd8957b97b747642845964fa1d8cd9779b38c4cb293033b79a1c4dc89cb300ca25de6f78a0c4413bc782b357a5631b7bf265f15decc1d79559947b4c0c4eb705e39204f6e9842bc15c7710a6585abcf1e21c16a6d3409f5e697d55f4df4ccb49786d9a3faf0281855f03243c48e6fa1ddfad4786d76a02f25bf31e76b87dd216cd227af628d283d7d0c2805a6e3c", 0xca, 0x8}], 0x2300008, &(0x7f0000006880)={[{@errors_recover='errors=recover'}, {@umask={'umask'}}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@audit='audit'}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_gt={'fowner>', r14}}, {@hash='hash'}]}) r20 = openat$null(0xffffffffffffff9c, &(0x7f0000006940)='/dev/null\x00', 0x2000, 0x0) ioctl$TCGETA(r20, 0x5405, &(0x7f0000006980)) recvmsg(r20, &(0x7f0000007c40)={&(0x7f00000069c0)=@l2, 0x80, &(0x7f0000007b40)=[{&(0x7f0000006a40)=""/50, 0x32}, {&(0x7f0000006a80)=""/4096, 0x1000}, {&(0x7f0000007a80)=""/136, 0x88}], 0x3, &(0x7f0000007b80)=""/177, 0xb1, 0xd3fe}, 0x0) 03:24:29 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcf9}, 0x28) 03:24:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x588}, 0x28) 03:24:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5c0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x15a1}, 0x28) [ 840.176098] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.195188] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.242953] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.273951] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 03:24:29 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f17}, 0x28) [ 840.310661] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.369166] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.384067] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.398862] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.410214] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.421769] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.429871] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.437148] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.444325] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.451073] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.458443] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.465503] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.472247] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.479919] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.490217] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.498358] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.505427] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.512114] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.518850] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.525564] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.532241] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.539179] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.545917] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.552728] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.559398] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.566142] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.572842] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.579499] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.586198] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.592914] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.599961] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.606674] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.613382] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 03:24:30 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004fc0)={&(0x7f0000000000), 0xc, &(0x7f0000004f80)={&(0x7f0000000280)={0x5c, r4, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r5}, {0x2c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) fcntl$setstatus(r2, 0x4, 0x4000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 03:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5f6}, 0x28) 03:24:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x540}, 0x28) 03:24:30 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000800)='minix\x00', &(0x7f0000000880)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) select(0x40, &(0x7f0000000140)={0xfff}, &(0x7f0000000180)={0x0, 0xffffffffffffffbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000240)) 03:24:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x174a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c16}, 0x28) [ 840.620039] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.626785] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.633480] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.640137] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.646936] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.653655] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 840.661035] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 03:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2357}, 0x28) 03:24:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe81}, 0x28) 03:24:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x125e}, 0x28) 03:24:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1837}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465762f6e626430001050588688"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='xfs\x00', 0x0, &(0x7f0000000240)='\x00') 03:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2545}, 0x28) 03:24:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = shmget(0x2, 0x2000, 0x48c, &(0x7f0000284000/0x2000)=nil) shmget(0x0, 0x1000, 0x200, &(0x7f000030d000/0x1000)=nil) shmget(0x2, 0x2000, 0x800, &(0x7f0000149000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x9, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r4, 0x10, &(0x7f0000004180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000041c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f00000042c0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004540)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f0000004100), 0x0, &(0x7f00000044c0), 0x0, 0x800}, 0x40041) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KDDISABIO(r5, 0x4b37) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r6, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000180)) 03:24:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1016}, 0x28) 03:24:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x193a}, 0x28) 03:24:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22ab}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:30 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000540)={{0x86, @broadcast, 0x4e20, 0x3, 'sh\x00', 0x10, 0x8, 0x50}, {@local, 0x4e24}}, 0x44) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x223, 0x20, &(0x7f0000000540), 0x188) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="14dcd35ebbb4dae64dc0a5886fcdfc9b0ed7ed10f115bf6bc6055daa42befc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x18) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f0000000300)="797c97cd990ba20e2beef35f64b91452b68d39827886c466e01d35548383fa3c7cff69cdd9ca74153833d0c3b9f1a57aecc43cde6531a49c40746ae73519300f71c78a552482487844fd820ef7cf6c500000000000", 0xfffffffffffffd10) 03:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x321}, 0x28) 03:24:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x235b}, 0x28) 03:24:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1d8d}, 0x28) 03:24:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x10f6}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc85}, 0x28) 03:24:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc104, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') dup2(r0, r2) r3 = socket$alg(0x26, 0x5, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) poll(&(0x7f0000000040)=[{r0, 0x4}, {r3, 0x400}, {r4, 0x1}, {r2, 0x10}, {r3, 0x8040}], 0x5, 0x3) bind$alg(r3, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) bind$alg(r3, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 03:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14c3}, 0x28) 03:24:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x282f}, 0x28) 03:24:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x157f}, 0x28) 03:24:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcea}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18a1}, 0x28) 03:24:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x8000, &(0x7f0000000080)={0xa, 0xfffffffffffffffd, 0x10000, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000400), &(0x7f00000004c0)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000005c0)=0x10) 03:24:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x3b2}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x163f}, 0x28) 03:24:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xfca}, 0x28) 03:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1674}, 0x28) 03:24:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000001c0)="6766c7442400baffffff6766c7442402000000006766c744240600000000670f0114240f20e06635200000000f22e03e0fc72a650fc79a0f00ba430066b80000000066eff30f326766c7442400060000006766c7442402007800006766c744240600000000670f011424b836008ed064660f1717660f98ec", 0x78}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000140), 0x0) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x40, 0x989c}, {0x3, 0x8}]}, 0x14, 0x3) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0xf8f4) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) 03:24:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1b02}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d61}, 0x28) 03:24:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x23ab}, 0x28) 03:24:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2492}, 0x28) 03:24:31 executing program 3: get_mempolicy(&(0x7f0000000080), &(0x7f0000000180), 0x2, &(0x7f0000ff7000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000340)=0xbdb, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x4) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffff9, &(0x7f0000000200)=0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0xe3, 0x4) madvise(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0xf) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="73978da8c016a236f300000001008800001f4701540700934d5c09250d008ac70000000000000082ece0489423ba4910743fd61bb4a7994f60006d9e44ff5da73ac1715e8a29d6be91"], &(0x7f00000000c0)=0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000380)={0x2, 0x400, 0x0, 'queue1\x00', 0x5}) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 03:24:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x96b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x280000) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x3, r2}) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x40000000000004c, 0x400000002}], 0x218) 03:24:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1713}, 0x28) 03:24:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2681}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x39}, 0x28) 03:24:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x29b0}, 0x28) 03:24:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x242f}, 0x28) 03:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1588}, 0x28) 03:24:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) ioprio_set$pid(0x1, r2, 0x1) socket$kcm(0x29, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x6800) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250300000008000100000000000c00020007000000000000000c00060002000000000000002c00070008000100", @ANYRES32=r3, @ANYBLOB="15", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00020000000000000000000c00040001fcffffffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 03:24:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1387}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2108}, 0x28) 03:24:31 executing program 3: get_mempolicy(&(0x7f0000000080), &(0x7f0000000180), 0x2, &(0x7f0000ff7000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000340)=0xbdb, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x4) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000140)=0xfffffffffffffff9, &(0x7f0000000200)=0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0xe3, 0x4) madvise(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0xf) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="73978da8c016a236f300000001008800001f4701540700934d5c09250d008ac70000000000000082ece0489423ba4910743fd61bb4a7994f60006d9e44ff5da73ac1715e8a29d6be91"], &(0x7f00000000c0)=0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000380)={0x2, 0x400, 0x0, 'queue1\x00', 0x5}) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 03:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d4}, 0x28) 03:24:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x154a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xafc}, 0x28) 03:24:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc90}, 0x28) 03:24:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) ioprio_set$pid(0x1, r2, 0x1) socket$kcm(0x29, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x6800) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250300000008000100000000000c00020007000000000000000c00060002000000000000002c00070008000100", @ANYRES32=r3, @ANYBLOB="15", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00020000000000000000000c00040001fcffffffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 03:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa61}, 0x28) 03:24:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x3073}, 0x28) 03:24:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2762}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x7e7}, 0x28) 03:24:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) ioprio_set$pid(0x1, r2, 0x1) socket$kcm(0x29, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x6800) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250300000008000100000000000c00020007000000000000000c00060002000000000000002c00070008000100", @ANYRES32=r3, @ANYBLOB="15", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00020000000000000000000c00040001fcffffffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 03:24:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1757}, 0x28) 03:24:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = fcntl$getown(r1, 0x9) waitid(0x0, r2, &(0x7f0000000000), 0x4, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="1ae822c41a4319acc279634205285d1c643e0a8ab0939bf7023ee07786d88d4841ae99998543f196b269a8958166ea92fc91389b343831507098f7d82e348cdf483b9280958e0f9e3eecd9a9d5a11f44d7df5072e6d73e46658387600a09679ddaaa15df58f209bebb681b2ece9f86fdb7619b20869c0e28964e562a4cba516ddaaf190969fcb4737624163eb219fcda386490ee653fec926ffa946d697b4fdfeb9e7595d7b0daa3a43421f956a15f74de57dddf8b0a03cd30ab0c235e8a40398d1bf154b8f040a8accabf4ddbec8ddab6aa1026a32b9571a09b01aa68c7404a342030ff45e4f1ea4cc7d7", 0xeb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) 03:24:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe0f}, 0x28) 03:24:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x783}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1513}, 0x28) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18f4}, 0x28) 03:24:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) ioprio_set$pid(0x1, r2, 0x1) socket$kcm(0x29, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x1a4, 0x6800) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100026bd7000ffdbdf250300000008000100000000000c00020007000000000000000c00060002000000000000002c00070008000100", @ANYRES32=r3, @ANYBLOB="15", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00020000000000000000000c00040001fcffffffffffff"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x13f9}, 0x28) 03:24:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1479}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x306a}, 0x28) 03:24:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22c8}, 0x28) 03:24:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000240)=0xfffffffffffffffc) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/53, 0x2a, &(0x7f0000000040)=""/82}}, 0x411) close(r0) 03:24:32 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f0000000040), 0x88001) memfd_create(&(0x7f0000000000)='\x00', 0x7) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x166b}, 0x28) 03:24:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x29d5}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x782}, 0x28) 03:24:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x3069}, 0x28) 03:24:32 executing program 3: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0)={0xfffffffffffff1d8}, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000540)={@local={0xfe, 0x80, [0x2000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r1}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@loopback}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x400000000000}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)='/dev/md0\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r2, 0x3f, &(0x7f0000000200)={0x9, 0x0, 0x5, 0x1}) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6}}, {{}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000000c0)}) 03:24:32 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8800, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r2, 0x8008550e, 0x70e000) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1544}, 0x28) 03:24:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2961}, 0x28) 03:24:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23ff}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x53f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1b1}, 0x28) 03:24:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x674}, 0x28) 03:24:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x304f}, 0x28) 03:24:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000080), &(0x7f00000003c0)) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e4f}, 0x28) 03:24:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x7eb}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:32 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x1) r1 = dup2(r0, r0) r2 = getpid() capset(&(0x7f00000001c0)={0x20071025, r2}, &(0x7f0000000200)={0x3, 0xfd, 0x20, 0xfffffff7fffffffc}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000c0020000080100000000000008010000e2ffffff0000000020020000201d92dce4da2c31f5aaf14f47020000200200200200002002000003000000ff77604aa760c9a9b732e46610ee96ae30444ae3075ed665f5fcd908138f378179b7caee06b8e8f619f58d2b75b9cc9af675c6d6fa8503bbff9cb367ea9297e61124917e33abe5c5ae2ccf1e0eec82e8978839708c38625c01bcb6f000b43a5356a33e8fba737a8db7a502b34f00", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005443504f50545354524950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065727370616e300000000000000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x320) 03:24:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fb3}, 0x28) 03:24:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1caf}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd4d}, 0x28) 03:24:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1885}, 0x28) 03:24:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x21e4}, 0x28) 03:24:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x477}, 0x28) 03:24:33 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000140)='.\x00', 0x20, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)={[{@resize_size={'resize', 0x3d, 0x4}}, {@integrity='integrity'}], [{@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r0}}, {@subj_user={'subj_user', 0x3d, 'upperdir'}}]}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount$9p_virtio(&(0x7f00000001c0)='lowerdir', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2000020, &(0x7f00000002c0)={'trans=virtio,'}) 03:24:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x28b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2e06}, 0x28) 03:24:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000080), &(0x7f00000003c0)) 03:24:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x7d6}, 0x28) 03:24:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a29}, 0x28) 03:24:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x290d}, 0x28) [ 843.721905] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 03:24:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a51}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 843.802402] jfs: Unrecognized mount option "seclabel" or missing value 03:24:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe23}, 0x28) 03:24:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x150b}, 0x28) [ 843.917138] overlayfs: filesystem on './file0' not supported as upperdir [ 843.929834] ntfs: (device loop3): parse_options(): Unrecognized mount option trans. 03:24:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xfef}, 0x28) 03:24:33 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe1, 0x90202) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @multicast1}, &(0x7f0000000180)=0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) [ 843.972696] ntfs: (device loop3): parse_options(): Unrecognized mount option . 03:24:33 executing program 3: syz_read_part_table(0x10000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="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", 0x1d1, 0x1000}]) 03:24:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18e5}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2018}, 0x28) 03:24:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2161}, 0x28) 03:24:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2b2d}, 0x28) 03:24:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1353}, 0x28) 03:24:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26d0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x105400, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000080)={0x10000, 0x100000}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 03:24:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2333}, 0x28) 03:24:33 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000004c0)="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", 0xffffffffffffffdf, 0xfff, &(0x7f0000000640)={r2, r3+30000000}) rmdir(&(0x7f0000000200)='./file0\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000280)={r4, 0x80000, r1}) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000001c0)={0xeb1, 0x4a6c, 0x6375, 0x0, 0x20, 0x4, 0x1, 0x1, 0x2e17, 0x4dd4, 0x0, 0x80, 0x0, 0x7fffffff, 0x101, 0x3, 0x28, 0x5, 0x100}) 03:24:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf66}, 0x28) 03:24:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xff0}, 0x28) 03:24:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) socket$inet_sctp(0x2, 0x1, 0x84) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 03:24:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d25}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1ad9}, 0x28) 03:24:33 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@remote, 0x800, 0x0, 0x2, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000010c0)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001100)={r1, @in6={{0xa, 0x4e23, 0xfff, @loopback, 0x81}}, 0x8, 0x6, 0x75, 0x8, 0x20}, 0x98) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x2, 0x0, 0x4}, 0x20) 03:24:33 executing program 3: clone(0xa0004500, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendto$inet6(r0, &(0x7f0000000080)="a6e92eb7bacdf31a52cc986e7f29404d15bd2bbb9dbd84423d9edeec542ffd4584910f2e254841f552ae89e09053fa2dc1caa7cb888b4a978a7d00500473b269d607e19d99f2813b9a88b6b66afb30ee4624625445aee88e7ce2a9ff58a3a88320843ed0e60f087a36b5814a2e2cf275f74dcbabcb3bf7f2852e585aae17583d3e224a4f48b04b50eb5faa726c8e065e7a6a180db5dc8e8203afe88dc02e178c56d4857bdb8964f5a2afc609", 0xac, 0x4000, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @mcast1, 0xf718}, 0x1c) clock_gettime(0x7, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, &(0x7f00000001c0)={0x0, r1+10000000}, &(0x7f0000000200), 0x8) sendfile(r0, r0, &(0x7f0000000180)=0x5, 0x3) 03:24:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a36}, 0x28) 03:24:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2901}, 0x28) 03:24:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d35}, 0x28) 03:24:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22fd}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x130}, 0x28) 03:24:34 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)={[{0x0, 'memory'}, {0x0, 'cpu'}]}, 0xd) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/170, 0xaa) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') r3 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @dev}, &(0x7f00000006c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000004c0), 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x14, r2, 0x500, 0x70bd27}, 0x14}}, 0x4) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x4000, 0x0) epoll_create1(0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000340)={'veth0\x00', {0x2, 0x4e22, @loopback}}) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x50, 0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x3) sysfs$3(0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz1', "b0518c63e60262b3080db2c250a325e20be319be0f679cf9c0e2d17001c80f8ca2db2b7e833a6352a6a0ebdad148e39ca84887c4e530bd84343a1d6c"}, 0x40) 03:24:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2762}, 0x28) 03:24:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2976}, 0x28) 03:24:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9f8}, 0x28) 03:24:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x808}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x14e7}, 0x28) 03:24:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x10dc}, 0x28) 03:24:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x200e}, 0x28) 03:24:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x24a5}, 0x28) 03:24:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4c8}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:34 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/104) r1 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl(r1, 0x8912, &(0x7f0000000100)="153f623465779ba8766070e3b11241dbf5c1395b465edff1a106e7cfb32f348ce5b3dabe6a17787c62cc3224c0a23ff90f53894886de94d2b93d7ab8d0957b92dbd7b6fa708c72ea97181f13a94c29a0419fac83f1bd1abcde2f0000000000000000000000") unshare(0x3000400) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) connect(r2, &(0x7f0000000180)=@can={0x1d, r3}, 0x80) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x2f00}, 0xc) 03:24:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) r2 = accept4(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000100)=0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0xc40000b) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x5400, @empty={[0xe00000018020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2504000000080004320000000000000000080005000000000f08000400050000002c000100080009002900000008ff0a0073697000080304004e210000080001000a000000080002001f000000000000000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) fsetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a91e"], &(0x7f00000002c0)='keyring+%\x00', 0xa, 0x1) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x70d, 0x30}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000580)={r6, 0x3}, &(0x7f00000005c0)=0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x401104000000016) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x1f, @mcast2, 0x7f}, 0x1c) 03:24:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xb73}, 0x28) 03:24:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2167}, 0x28) 03:24:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11bd}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1462}, 0x28) [ 845.129415] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:24:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2499}, 0x28) 03:24:34 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x4, 0x32, r0, 0x0) r2 = userfaultfd(0xfffffffffffffffc) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x80, 0x6, 0x7ff, 0x207766b6, 0x400, 0x9}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000014000/0x1000)=nil, 0x1000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'bridge0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='? \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}) fallocate(r1, 0x20, 0x6, 0x7) close(r3) close(r0) 03:24:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22eb}, 0x28) 03:24:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000a00)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)="2e2f66692e65318c00", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0}, &(0x7f0000001480)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000015c0)=0xe8) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x100000000, 0x4, &(0x7f0000001340)=[{&(0x7f00000001c0)="fb6de352ed", 0x5, 0x5}, {&(0x7f0000000200)="4da99911c61fe3082845bb8146d0bdee96d2f8cdf5cb8b171066dbd35f17436437aa086e646ec2e45d1301d08f80ca835a83f208d10832969efe685542b07ba122", 0x41, 0xae8}, {&(0x7f0000000340)="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", 0x1000, 0xa3f}, {&(0x7f0000000280), 0x0, 0xfffffffffffffe00}], 0x2000000, &(0x7f0000001600)={[], [{@euid_eq={'euid', 0x3d, r2}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@audit='audit'}, {@obj_user={'obj_user'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, 'vfat\x00'}}, {@fowner_lt={'fowner<', r3}}, {@smackfsdef={'smackfsdef'}}, {@uid_gt={'uid>', r4}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0x40000002, r0, &(0x7f0000000100)="2e2f66692e65318c00") 03:24:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) r2 = accept4(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000100)=0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0xc40000b) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x5400, @empty={[0xe00000018020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2504000000080004320000000000000000080005000000000f08000400050000002c000100080009002900000008ff0a0073697000080304004e210000080001000a000000080002001f000000000000000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) fsetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a91e"], &(0x7f00000002c0)='keyring+%\x00', 0xa, 0x1) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x70d, 0x30}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000580)={r6, 0x3}, &(0x7f00000005c0)=0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x401104000000016) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x1f, @mcast2, 0x7f}, 0x1c) 03:24:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x13ed}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x4b1}, 0x28) 03:24:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x10a2}, 0x28) [ 845.441073] FAT-fs (loop3): bogus number of reserved sectors [ 845.474591] FAT-fs (loop3): Can't find a valid FAT filesystem 03:24:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x943}, 0x28) 03:24:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1444}, 0x28) 03:24:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x12ea}, 0x28) [ 845.495209] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:24:35 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1929}, 0x28) 03:24:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f31}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 845.569426] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000000000" or missing value 03:24:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24d1}, 0x28) 03:24:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1f21}, 0x28) [ 845.654607] FAT-fs (loop3): Unrecognized mount option "%!-2ö¨ôÚ¾ãnÜTjãyÁdðåÖÇT€3xÉš.A€-¾×üRùî2çNÊ. &øtkJ3j@œeÔÄó 5®­–q=…›G–ÓsñÀ>±¡ýùðO££€‡UÂ9rö¨qv‰éÊ=œ[ÌH\2£ÄÀFÙiM&I›¤ï¡{WÎ [ 845.654607] AçùµÞ[Ct¤>;@ýÙ¢HÿÇÅ^ù9%H" or missing value 03:24:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x483}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) r2 = accept4(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000100)=0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0xc40000b) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x5400, @empty={[0xe00000018020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2504000000080004320000000000000000080005000000000f08000400050000002c000100080009002900000008ff0a0073697000080304004e210000080001000a000000080002001f000000000000000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) fsetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a91e"], &(0x7f00000002c0)='keyring+%\x00', 0xa, 0x1) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x70d, 0x30}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000580)={r6, 0x3}, &(0x7f00000005c0)=0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x401104000000016) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x1f, @mcast2, 0x7f}, 0x1c) 03:24:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r1 = dup3(r0, r0, 0x80000) r2 = gettid() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000500)={0x0, 0xfffffffffffffffd}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000580)={r3, 0x9, 0x53, "59933fa3cf7f12e76a6852f40e9203b881534ba0912b8bfd490f1174e61d2bc7bacd1826a12caca28bdd7e95d6aeca2dce66c776a0aedec4fa90facd07e8a3e45ae2183f02a76557d740377273a3fa677b273b"}, 0x5b) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000240)=r2) setns(r0, 0x2020000) r4 = getpgrp(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000004c0)=0x7, 0x4) process_vm_readv(r4, &(0x7f0000000080)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000100)=""/51, 0x33}, {&(0x7f0000000140)=""/136, 0x88}, {&(0x7f0000000200)=""/46, 0x2e}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/148, 0x94}, {&(0x7f0000000340)=""/11, 0xb}, {&(0x7f0000000380)=""/8, 0x8}, {&(0x7f00000003c0)=""/16, 0x10}], 0x9, 0x0) syz_open_pts(r1, 0x101000) 03:24:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x16b0}, 0x28) 03:24:35 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x284a}, 0x28) 03:24:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x19ae}, 0x28) 03:24:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x15ff}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000180)="6b657972696e678770726f63276c6f00", 0x10, 0x2) 03:24:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2dba}, 0x28) 03:24:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c1c}, 0x28) 03:24:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24b1}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 846.382142] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:24:35 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x264}, 0x28) [ 846.453896] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 846.488676] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 03:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x3, 0x2, 0x6, 0x7f, 0x1, 0x7, 0x4, 0x4d, 0xf3e, 0x4, 0x200, 0x71, 0x2}, {0x101, 0x11, 0x9, 0xffffffffffffffe0, 0x14, 0x0, 0x6, 0x6, 0x100000001, 0x100000000, 0x8, 0x2, 0x365}, {0x75, 0x0, 0x2, 0x2, 0xff, 0xffffffffc894e690, 0x1, 0x6, 0x3, 0x100000001, 0x81, 0x80000001}], 0x4}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x5d, &(0x7f0000000080), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0xbff, 0x0, 0x2}, {0x990, 0x0, 0x6}]}) 03:24:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x4) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x1000000002806, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000001000000000000000000000000000000000000001c0000000000000000000000000000d634f6901173e3"], 0x119) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) write$UHID_DESTROY(r2, &(0x7f0000001280), 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x82, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)=0x6, 0x4) get_thread_area(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1ff, 0x4, 0x732, 0x1, 0x3, 0x4, 0x100}) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000140)=ANY=[@ANYBLOB="01e00000aec767d52a8aea2d76f8e28f6eb3aeb3fe7eeb00000000000000000000000545168bd85dad09876da144aeb30d8f99b1e02dbdd0a96c982d33dc05218010dec58e743051d6bdfe6abbca5019cf1db4167356de8e7356"]) 03:24:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x154e}, 0x28) 03:24:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1922}, 0x28) 03:24:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x21aa}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x215d}, 0x28) 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4fe}, 0x28) 03:24:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x144a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4e2}, 0x28) 03:24:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1656}, 0x28) 03:24:36 executing program 2: munmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x4000, 0x0) mmap$binder(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x1, 0x100010, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x341040, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="0feae63e0f33f22e2e3e0f07660f7c3e0e000f2dc62ef30f1bfd66b9800000c00f326635010000000f300fc72b66b90d04000066b8ac2a000066ba000000000f300f32", 0x43}], 0xaaaad31, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpeername(r4, &(0x7f0000000300)=@xdp, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240)=""/177, &(0x7f0000000000)=0xb1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x27ef}, 0x28) 03:24:36 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000f5ffc), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000540)={0x0, 0x1, 0x6, @dev}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x7f) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, @in=@multicast2, 0x4e24, 0x0, 0x4e23, 0xffffffffffffcd98, 0x2, 0xa0, 0x20, 0x3f, r1, r3}, {0x400, 0x5, 0x4, 0x3, 0xb1, 0xffffffffffffffff}, {}, 0x2}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x3}}, 0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"0a6174000000000000000300", 0x19, 0x1, 0x138, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1b0) 03:24:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x274d}, 0x28) 03:24:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c35}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x23ac}, 0x28) 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2732}, 0x28) 03:24:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_getaddr={0x34, 0x16, 0x200, 0x70bd2a, 0x25dfdbfb, {0x2, 0x40, 0x88, 0xff, r1}, [@IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_LABEL={0x14, 0x3, 'ifb0\x00'}]}, 0xfffffffffffffe4a}}, 0x0) pipe(&(0x7f0000000100)) 03:24:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"0a6174000000000000000300", 0x19, 0x1, 0x138, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1b0) 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2082}, 0x28) 03:24:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x3ed}, 0x28) [ 847.077158] x_tables: eb_tables: snat target: only valid in nat table, not [ 847.077158] at 03:24:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2de}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1df0}, 0x28) 03:24:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x14) r0 = epoll_create1(0x0) flock(r0, 0x2) flock(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) [ 847.178492] x_tables: eb_tables: snat target: only valid in nat table, not [ 847.178492] at 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1890}, 0x28) 03:24:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1750}, 0x28) [ 847.229075] x_tables: eb_tables: snat target: only valid in nat table, not [ 847.229075] at 03:24:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1253}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x41c}, 0x28) 03:24:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb6) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:24:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/dev_snmp6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4}, 0xc) writev(r0, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) dup(r0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000900)}]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x101d}, 0x28) 03:24:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbaf}, 0x28) 03:24:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x15b3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2d4f}, 0x28) 03:24:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x21bc}, 0x28) 03:24:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2348}, 0x28) 03:24:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb6) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:24:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1ff1}, 0x28) 03:24:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1eef}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1273}, 0x28) 03:24:37 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xb23}, 0x28) 03:24:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2797}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb6) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:24:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x104c}, 0x28) 03:24:37 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2294}, 0x28) 03:24:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4800, 0x0) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:lost_found_t:s0\x00', 0x22, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x2) fstat(r0, &(0x7f00000028c0)) symlinkat(&(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00') stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)) rmdir(&(0x7f00000007c0)='./file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x2) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0xc, 0x800) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000002c0)) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000700)=0x1) read(r3, &(0x7f0000000600)=""/207, 0xcf) linkat(0xffffffffffffffff, &(0x7f0000002740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000002780)='./file0/file0\x00', 0x400) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000003c0), 0xf4) 03:24:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xca0}, 0x28) 03:24:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1efc}, 0x28) 03:24:37 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x474}, 0x28) 03:24:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1822}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x22ba}, 0x28) 03:24:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5ea}, 0x28) 03:24:37 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x16b0}, 0x28) 03:24:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd8f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x541b, 0x708fff) 03:24:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1dba}, 0x28) 03:24:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0xf, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 03:24:38 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x21ba}, 0x28) 03:24:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x275d}, 0x28) 03:24:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x8bb}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x19b4}, 0x28) 03:24:38 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x670}, 0x28) 03:24:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x59c}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x273}, 0x28) 03:24:38 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:38 executing program 3: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0xfffffffffffffc01) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=""/111, &(0x7f0000000380)=0x6f) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001780), 0x2954e149538753cf}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002d40)={&(0x7f0000002b80)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000007780), 0x0, 0x40000}, 0x4000000) socket$kcm(0x29, 0x5, 0x0) 03:24:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xf5b}, 0x28) 03:24:38 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2240}, 0x28) 03:24:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf003}, 0x28) 03:24:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc4b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:38 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f09}, 0x28) 03:24:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xffe}, 0x28) 03:24:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x3ce}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x12cd}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x65f}, 0x28) 03:24:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x664}, 0x28) 03:24:39 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/dev_snmp6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4}, 0xc) writev(r1, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)) dup(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 03:24:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x13f3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:39 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a45}, 0x28) 03:24:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e36}, 0x28) 03:24:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2b3c}, 0x28) 03:24:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbd9}, 0x28) 03:24:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:39 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x120b}, 0x28) 03:24:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x28f5}, 0x28) 03:24:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x271e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1704}, 0x28) 03:24:40 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/dev_snmp6\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4}, 0xc) writev(r1, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)) dup(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 03:24:40 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2096}, 0x28) 03:24:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x25ec}, 0x28) 03:24:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbc5}, 0x28) 03:24:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x152}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd8b}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:40 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x211d}, 0x28) 03:24:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c9}, 0x28) 03:24:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2ee9}, 0x28) 03:24:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22c9}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:40 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x28da}, 0x28) 03:24:40 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xa}, 0x14) socket$inet6(0xa, 0x0, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x1) close(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 03:24:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2621}, 0x28) 03:24:41 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x238b}, 0x28) 03:24:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2157}, 0x28) 03:24:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9bc}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2392}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:41 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2143}, 0x28) 03:24:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1eba}, 0x28) 03:24:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x7a2}, 0x28) 03:24:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000000), 0x0, [], [0x2, 0x0, 0xfffffffffffffffd]}) 03:24:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x219f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:41 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2254}, 0x28) 03:24:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x246b}, 0x28) 03:24:41 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) 03:24:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x21eb}, 0x28) 03:24:41 executing program 3: 03:24:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2175}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:41 executing program 3: 03:24:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1639}, 0x28) 03:24:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2761}, 0x28) 03:24:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x204d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:41 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x69a}, 0x28) 03:24:41 executing program 3: 03:24:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18fc}, 0x28) 03:24:42 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) socket$kcm(0x29, 0x0, 0x0) 03:24:42 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x102f}, 0x28) 03:24:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x86d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x84d}, 0x28) 03:24:42 executing program 3: 03:24:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x77e}, 0x28) 03:24:42 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x127d}, 0x28) 03:24:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180), 0x2) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)='%\\eth1\'\x00', 0xffffffffffffffff}, 0x30) 03:24:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2989}, 0x28) 03:24:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x293f}, 0x28) 03:24:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x76a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:42 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x332}, 0x28) 03:24:43 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2639}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1175}, 0x28) 03:24:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x9a0}, 0x28) 03:24:43 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x278c}, 0x28) 03:24:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 03:24:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x18ca}, 0x28) 03:24:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1ad3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x6f2}, 0x28) 03:24:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f00000005c0)={"d6da51f877ac63d1df69949daed4ec1e4d82ca915b0cdea19f6bf9e4c3b2b1a06a3b955ea8065e276a1b278339b432d0c5a012993fa7bbca3fed3645096d4769d8f55fcbeb218ce57190868c762aa6541317850e26966b95146bb628646399ff86f252cf5d7af6c244f7b405211f0cff522323ee4efeb5b9e92b1e0f25e449fe69ad7aa2dba68a0a0d8a80151d187fcb0c8121481488c74d8b0525beb2128775131bb60cf7e5e23cf5df66c46ba0089119015857b313d8b1c63f55ad08de983b7f776d03123024abadebd155c8a5b4d9f41a21cc994ba4bb28ce9d7f72cef421de6cb0c357563da3ed33e9a39010535417006955dc479bc111ea34e9e4a417a344cdf69ff292e8a2c973659aacc83e1331823af0ce20562bbe3f505cc9ce694cc472ebdedb09643190631351227da42465f94e1f8902f37e0123c847f89d54be21c1bdae1cb6077de3b721e4678f0c3b0dd247fcb6cb16842e0568f8deee088d72337bd3c111fbd2bc23b86692837fa703caa1e8dd7f6504969d272f0ee855c6bc8c5a6d316d521ed1e05f1572ce1e3b062f242c69f26661c0ff8a7562be30fc2fcd1a06b5b965571d23a10aeb6b3560123a33ffefb797716386b191270da2d908f103686e74dadfd033d9e95bde7867d611e63976327928f22b4ffbdb97ad0dfc0b4c157413ab461152bcf89770b87f35f7ed975464aa524b63b6fd61b336c29131a31f4f73a95240b1f78d3823a5e9e6689c446e5b55ec4cb056d13e5fbe261026282f8057e95f2614ddb39ed17da75505cedacec0041e35c8b09098ac720a7515f4c0c67dbe405fdfc32b2eae6f0cb3e73a65b44c0ecd75b5e3bbff05dde3155ecbbea81a9df5eec3a217cccb0c55103cc5d6e09fb38d3eb6087b184424e9e2982849ee3ba6d020bd2061e341b81a67cf259914ec37920b07266882b938f63065fb0f4ef5d7d7f2478b01a008137ac3d44b066e846abc5364099079e67adc68178cd2b1330cf4fc2cdf5267242dc40bef43ffcda4dce11551b4c2e0003c87b273416d145b62b98e1d53609d3b61374b37116e0a1ee6cb9aec04e57c37a1a031b228219d694450c3e988573328256f91955f006bd05f2461536cae75930703d81e051f77f338b34031f3c27a2413122dc494507192f25b1306c925310c63f2511e6b40a0eb01890bdf6ad007623fd02b94c8a8cf464ab4d9aa862df89ceed740db5090843d190f65504f99dfff465b343e206ce63517d1c8fb1ba0df44d143f151072af9bc6889e331b8b24ce2b9a7f3e80519ff3800dadb247e414f1b691b492deb8ef78ff545c87862b2db657906dd5a3f69efa99685788f889d5298f40b9d7b3ade89ed2b6e87f44de60fdfeb107a90469bbb06fac980569910bfba43fea56a04b6ceece0e211397e1db44661fc863de9a32c45579200"}) dup2(r1, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") 03:24:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x258}, 0x28) 03:24:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x10ee}, 0x28) 03:24:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xdd6}, 0x28) 03:24:44 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2901}, 0x28) 03:24:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x237}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2cca}, 0x28) 03:24:44 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x40000000000074, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x334) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x80100013, 0x0, 0x0, 0x28e8000000000000]}, 0x10) 03:24:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x818}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1363}, 0x28) 03:24:44 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x281}, 0x28) 03:24:44 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1d56}, 0x28) 03:24:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x250a}, 0x28) 03:24:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:24:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1bd}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:44 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d54}, 0x28) 03:24:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1d74}, 0x28) 03:24:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23db}, 0x28) 03:24:44 executing program 3: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2507}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:44 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x240c}, 0x28) 03:24:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26f8}, 0x28) 03:24:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x56}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2356}, 0x28) 03:24:45 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x60a}, 0x28) 03:24:45 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14da}, 0x28) 03:24:45 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2715}, 0x28) 03:24:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1aa7}, 0x28) 03:24:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4c1}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x8937}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r1, 0x0, 0x1000, 0x400, 0x1}, &(0x7f0000000780)=0x14) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000004c0)=0x3aa0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f0000000240)=""/132, 0x84}], 0x0, 0x8004c000002) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000500)={0xa, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}]}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={0x0, 0x3, 0x95a, 0x0, 0xf4a0, 0x6}, &(0x7f0000000640)=0x14) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000680)={r4, 0x7}, &(0x7f00000006c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r5, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec61c000f2657a275e0338c73d24faf8117a1bbcec4ae78adceccee3f", &(0x7f0000000100)=""/44, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) getitimer(0x0, &(0x7f0000000700)) write$FUSE_STATFS(r2, &(0x7f0000000440)={0x60, 0x0, 0x5, {{0x0, 0x1, 0x4, 0x1, 0x3, 0x7fff, 0x0, 0x5}}}, 0x60) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sched_setparam(r3, &(0x7f0000000740)) syz_execute_func(&(0x7f0000000300)="43cff3430f0f1f8a6532d2f3a5c4427da828c4e3fd6fcbcf340a0f75b7000000000f0ffb1cdac1") 03:24:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x14bc}, 0x28) 03:24:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1723}, 0x28) 03:24:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x759}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:45 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x222c}, 0x28) 03:24:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1d58}, 0x28) [ 856.129009] sd 0:0:1:0: [sg0] tag#43 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 856.138129] sd 0:0:1:0: [sg0] tag#43 CDB: Persistent reserve out, sa=0x19 [ 856.145509] sd 0:0:1:0: [sg0] tag#43 CDB[00]: 5f 39 20 3a 1e c6 1c 00 0f 26 57 a2 75 e0 33 8c [ 856.154511] sd 0:0:1:0: [sg0] tag#43 CDB[10]: 73 d2 4f af 81 17 a1 bb ce c4 ae 78 ad ce cc ee [ 856.163508] sd 0:0:1:0: [sg0] tag#43 CDB[20]: 3f 03:24:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4c4}, 0x28) 03:24:46 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1664}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2b90}, 0x28) 03:24:46 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14f}, 0x28) 03:24:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11}, 0x28) 03:24:46 executing program 3: r0 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002d0007031dfffd946fa28300cee60a0009000000001d85680002000000000000", 0x24}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000000c0)) 03:24:46 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) close(r1) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @multicast2}, 0x1, 0x2, 0x3, 0x2}}, 0x3f9, &(0x7f0000001500), 0x10000149, 0x0, 0x436cdecc253c9f9}, 0x804) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x100000001) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40200, 0x0) 03:24:46 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2936}, 0x28) 03:24:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23fc}, 0x28) 03:24:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2899}, 0x28) 03:24:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x728}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x8e5}, 0x28) 03:24:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a3a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:47 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x37, &(0x7f0000000140)=0x8, 0x4) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg(r2, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="187d00002000000000"], 0x18}}], 0x1, 0x0) 03:24:47 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1820}, 0x28) 03:24:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1bc7}, 0x28) 03:24:47 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1cf4}, 0x28) 03:24:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x27f4}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1462}, 0x28) 03:24:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x36, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000100)={0x3, 0x7, 0x100000000}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="92bca8") readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r5 = socket$inet6(0xa, 0x803, 0x8) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001140)={&(0x7f0000000080), 0xc, &(0x7f0000001100)={&(0x7f0000000400)=ANY=[@ANYBLOB="fde1b4a30ad8284fa952", @ANYRES16=r3, @ANYBLOB="050d00000000000000000300000008000100", @ANYRES32=r4, @ANYBLOB="04000a00b00e4e95893936022aadd16b6af5c7ed7a3a88ceb2d5d6daa32dab992b512506160b56db79f84cce46dec3d1f6b290d5b73238e6a1c5d447bf6984465ae9b74d6b595ba171133f5cd828324815a71d06dbab59d3712b04d0eb14fc1f7348b3b65c7fd5c93ee22e626a3b0341dabab56cd0ab2d14549e86380a7ac786f738d6e020201a5129ee5639d55ddee3066f6b51c13de08f30dbeb02a17dbe720341f144809dd5b4162fa63711b3f3c639478f7b70b2a53cf3f98fe504f2112a9f2f704b"], 0x20}}, 0x0) 03:24:47 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26f5}, 0x28) 03:24:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f8f}, 0x28) 03:24:47 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x234f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x10aa}, 0x28) 03:24:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x8bb}, 0x28) 03:24:47 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x89e}, 0x28) 03:24:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xedd}, 0x28) 03:24:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2425}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1735}, 0x28) 03:24:47 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24b5}, 0x28) 03:24:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_adjtime(0x0, &(0x7f0000000000)) ptrace$peekuser(0x3, r0, 0xd65) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e21, @broadcast}}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/16) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xb275}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200)={0x5}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e21}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in=@remote, 0x4e24, 0x2c5e326e, 0x0, 0x7, 0x2}, {0x4, 0x0, 0x5, 0x0, 0x1f, 0x9, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x1}, 0xaf3, 0x6e6bb8, 0x0, 0x1, 0x3, 0x2}, {{@in6=@remote, 0x4d6, 0x32}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x3, 0x3, 0x2, 0x0, 0x80, 0x4}}, 0xe8) 03:24:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x906}, 0x28) 03:24:47 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11da}, 0x28) 03:24:48 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x106}, 0x28) 03:24:48 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x25d6}, 0x28) 03:24:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x305e}, 0x28) 03:24:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_adjtime(0x0, &(0x7f0000000000)) ptrace$peekuser(0x3, r0, 0xd65) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e21, @broadcast}}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/16) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xb275}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200)={0x5}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e21}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in=@remote, 0x4e24, 0x2c5e326e, 0x0, 0x7, 0x2}, {0x4, 0x0, 0x5, 0x0, 0x1f, 0x9, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x1}, 0xaf3, 0x6e6bb8, 0x0, 0x1, 0x3, 0x2}, {{@in6=@remote, 0x4d6, 0x32}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x3, 0x3, 0x2, 0x0, 0x80, 0x4}}, 0xe8) 03:24:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcdf}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x17ec}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1bb7}, 0x28) 03:24:48 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1aa3}, 0x28) 03:24:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2fbe}, 0x28) 03:24:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_adjtime(0x0, &(0x7f0000000000)) ptrace$peekuser(0x3, r0, 0xd65) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e21, @broadcast}}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/16) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xb275}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200)={0x5}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e21}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in=@remote, 0x4e24, 0x2c5e326e, 0x0, 0x7, 0x2}, {0x4, 0x0, 0x5, 0x0, 0x1f, 0x9, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x1}, 0xaf3, 0x6e6bb8, 0x0, 0x1, 0x3, 0x2}, {{@in6=@remote, 0x4d6, 0x32}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x3, 0x3, 0x2, 0x0, 0x80, 0x4}}, 0xe8) 03:24:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2080}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:48 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:48 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a53}, 0x28) 03:24:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c00}, 0x28) 03:24:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1510}, 0x28) 03:24:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clock_adjtime(0x0, &(0x7f0000000000)) ptrace$peekuser(0x3, r0, 0xd65) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e21, @broadcast}}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/16) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xb275}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200)={0x5}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e21}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@local, @in=@remote, 0x4e24, 0x2c5e326e, 0x0, 0x7, 0x2}, {0x4, 0x0, 0x5, 0x0, 0x1f, 0x9, 0x0, 0xfffffffffffffff9}, {0x0, 0x0, 0x1}, 0xaf3, 0x6e6bb8, 0x0, 0x1, 0x3, 0x2}, {{@in6=@remote, 0x4d6, 0x32}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x3, 0x3, 0x2, 0x0, 0x80, 0x4}}, 0xe8) 03:24:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2a58}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa72}, 0x28) 03:24:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2731}, 0x28) 03:24:49 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x191}, 0x28) 03:24:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xdea}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:49 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x5, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) signalfd4(r1, &(0x7f0000000080)={0x7}, 0x8, 0x80800) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x400) 03:24:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xce2}, 0x28) 03:24:49 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1b3}, 0x28) 03:24:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x29a3}, 0x28) 03:24:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x97f}, 0x28) 03:24:49 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xb, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89ff, &(0x7f0000000300)="9d") r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40040) r3 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x9, 0x8000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000380)={0x2000, &(0x7f0000000280), 0x8, 0xffffffffffffffff, 0x2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x200000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000200)=[{}, {r0, 0x80}, {r4, 0x2000}, {}], 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000480)={@dev}, &(0x7f00000004c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000600)=0x124) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) getpeername$packet(r2, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a40)=0x14) getsockname$packet(r5, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000b00)={'veth1\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@broadcast, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000d00)=0xe8) getpeername$packet(r1, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d80)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000e00)={@local, @dev}, &(0x7f0000000e40)=0xc) getpeername$packet(r3, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ec0)=0x14) accept$packet(r3, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000002c0)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) 03:24:49 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xea4}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcd5}, 0x28) 03:24:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2606}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:49 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2967}, 0x28) 03:24:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1ccf}, 0x28) 03:24:49 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26d0}, 0x28) 03:24:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18bf}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xb, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89ff, &(0x7f0000000300)="9d") r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40040) r3 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x9, 0x8000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000380)={0x2000, &(0x7f0000000280), 0x8, 0xffffffffffffffff, 0x2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x200000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000200)=[{}, {r0, 0x80}, {r4, 0x2000}, {}], 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000480)={@dev}, &(0x7f00000004c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000600)=0x124) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) getpeername$packet(r2, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a40)=0x14) getsockname$packet(r5, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000b00)={'veth1\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@broadcast, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000d00)=0xe8) getpeername$packet(r1, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d80)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000e00)={@local, @dev}, &(0x7f0000000e40)=0xc) getpeername$packet(r3, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ec0)=0x14) accept$packet(r3, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001380)={'vcan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000002c0)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) 03:24:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1aaf}, 0x28) 03:24:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x58}, 0x28) 03:24:50 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22ff}, 0x28) 03:24:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x38f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f19}, 0x28) 03:24:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x3198}, 0x28) 03:24:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x117a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:50 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x163f}, 0x28) 03:24:50 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:50 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x1, 0xf780, 0x0, 0x6}, 0xc) 03:24:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2846}, 0x28) 03:24:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1c5c}, 0x28) 03:24:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1254}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:50 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fb7}, 0x28) 03:24:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18e7}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:50 executing program 3: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x257e}, 0x28) 03:24:50 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1687}, 0x28) 03:24:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xade}, 0x28) 03:24:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f9e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2f57}, 0x28) 03:24:51 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcb9}, 0x28) 03:24:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x280d}, 0x28) 03:24:51 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9b5}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x36}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1221}, 0x28) 03:24:51 executing program 3: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x211c}, 0x28) 03:24:51 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x17a0}, 0x28) 03:24:51 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2398}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='.']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[0x0, 0x3000, 0x1], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:24:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x115}, 0x28) 03:24:51 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x6d5}, 0x28) 03:24:51 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xead}, 0x28) 03:24:51 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26fc}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xff54) ppoll(&(0x7f0000000040)=[{r0, 0x8549}, {r0, 0x20}, {r0, 0x4000}], 0x3, &(0x7f0000000080), &(0x7f0000000100)={0x4}, 0x8) fallocate(r0, 0x0, 0x0, 0x8001) 03:24:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1027}, 0x28) 03:24:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x684}, 0x28) 03:24:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xe28}, 0x28) 03:24:52 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14ea}, 0x28) 03:24:52 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1944}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:24:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x274d}, 0x28) 03:24:52 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x10000001}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x1}, 0xb) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x1}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}]}}) creat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffff) 03:24:52 executing program 3: clock_settime(0x0, &(0x7f0000000240)={0x77359400}) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigtimedwait(&(0x7f0000000140)={0x6}, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@dev, @rand_addr}, 0xc) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r0, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000000)={0x2, 0x2, 0x20, 0x2, 0xffffffffffffe484}) 03:24:52 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:24:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1d4a}, 0x28) 03:24:52 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x187a}, 0x28) 03:33:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x16bb}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x19f2}, 0x28) 03:33:20 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x29e9}, 0x28) 03:33:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x421}, 0x28) 03:33:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1ed7}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) 03:33:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f20}, 0x28) 03:33:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c6b}, 0x28) 03:33:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1d3800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f00000000c0)={0x5, 0x8, [0x0, 0x7fff]}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff8a, &(0x7f0000000000)=ANY=[@ANYBLOB="aa004520001c00000000002f9078ac14ffbbe000000100004305000f90784a2c49bf2dfc322395d5f6c208c30a89d2cd9ab448a9799df7c8d508d3352e345bde5d0a6ec226019d693c74bf8616f95a2bef220897d7f6600868aea47a72ab3d5371edd2c9ac8f674932c82eba1bbfef936655be0955d45fd600e8f1ce8f"], 0x0) recvfrom$inet6(r5, &(0x7f0000000100)=""/249, 0xf9, 0x10002, &(0x7f0000000200)={0xa, 0x4e20, 0x1000, @mcast1, 0x9}, 0x1c) 03:33:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26c6}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1329}, 0x28) 03:33:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x4ec}, 0x28) 03:33:20 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xf2b}, 0x28) 03:33:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x69}, 0x28) 03:33:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x128d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x6004}) 03:33:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1a44}, 0x28) 03:33:20 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x16a8}, 0x28) 03:33:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x431}, 0x28) 03:33:20 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x66, 0x12) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) ftruncate(r0, 0x0) 03:33:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c63}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x64b}, 0x28) 03:33:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1c38}, 0x28) 03:33:21 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x8b3}, 0x28) 03:33:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14d2}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f56}, 0x28) 03:33:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2673}, 0x28) 03:33:21 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x66, 0x12) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) ftruncate(r0, 0x0) 03:33:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa69}, 0x28) 03:33:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xede}, 0x28) 03:33:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1c41}, 0x28) 03:33:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22fc}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x47d}, 0x28) 03:33:21 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e31}, 0x28) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a81}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x19a5}, 0x28) 03:33:22 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x66, 0x12) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) ftruncate(r0, 0x0) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x195d}, 0x28) 03:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x10f3}, 0x28) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23e3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x756}, 0x28) 03:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x46b}, 0x28) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140), 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x22af}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2e43}, 0x28) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1cb0}, 0x28) 03:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1046}, 0x28) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x65f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x66, 0x12) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) ftruncate(r0, 0x0) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xbd3}, 0x28) 03:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2184}, 0x28) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1df2}, 0x28) 03:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x91b}, 0x28) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2665}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x0, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x856}, 0x28) 03:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1733}, 0x28) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x0, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1a5}, 0x28) 03:33:22 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x66, 0x12) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x17ad}, 0x28) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x129f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2abd}, 0x28) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x284c}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1bee}, 0x28) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23f4}, 0x28) 03:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2cad}, 0x28) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1391}, 0x28) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:22 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9b1}, 0x28) 03:33:22 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x66, 0x12) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) 03:33:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9e0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x121c}, 0x28) 03:33:22 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2dc3}, 0x28) 03:33:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x19b8}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:23 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd32}, 0x28) 03:33:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x177e}, 0x28) 03:33:23 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x143a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x16e3}, 0x28) 03:33:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4b3}, 0x28) 03:33:23 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000100)=0x66, 0x12) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:23 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d53}, 0x28) 03:33:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c8}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x121f}, 0x28) 03:33:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1ef1}, 0x28) 03:33:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5c5}, 0x28) 03:33:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x15b7}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x48d}, 0x28) 03:33:24 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:24 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x16af}, 0x28) 03:33:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e20}, 0x28) 03:33:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x13ee}, 0x28) 03:33:24 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x533}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x4c5}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:24 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd15}, 0x28) 03:33:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14cf}, 0x28) 03:33:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x226f}, 0x28) 03:33:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x139}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:24 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:24 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:24 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x170e}, 0x28) 03:33:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1466}, 0x28) 03:33:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbcd}, 0x28) 03:33:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x17bc}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:24 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:24 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1a5b}, 0x28) 03:33:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x87b}, 0x28) 03:33:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2306}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2d85}, 0x28) 03:33:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x663}, 0x28) 03:33:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbe3}, 0x28) 03:33:25 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24b4}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x85b}, 0x28) 03:33:25 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1d0f}, 0x28) 03:33:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xa9d}, 0x28) 03:33:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24c2}, 0x28) 03:33:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x710}, 0x28) 03:33:25 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x28d6}, 0x28) 03:33:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xebb}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:25 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2d48}, 0x28) 03:33:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1188}, 0x28) 03:33:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcf2}, 0x28) 03:33:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1238}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:26 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:26 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2802}, 0x28) 03:33:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x6b0}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1084}, 0x28) 03:33:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xb2a}, 0x28) 03:33:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x27da}, 0x28) 03:33:26 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x940}, 0x28) 03:33:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2270}, 0x28) 03:33:26 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x248a}, 0x28) 03:33:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x25c9}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x19cd}, 0x28) 03:33:27 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1f68}, 0x28) 03:33:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1aeb}, 0x28) 03:33:27 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2199}, 0x28) 03:33:27 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc2c}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x148f}, 0x28) 03:33:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x322}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:27 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x13f6}, 0x28) 03:33:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2542}, 0x28) 03:33:27 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x240d}, 0x28) 03:33:28 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xd1d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x24ce}, 0x28) 03:33:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2fa5}, 0x28) 03:33:28 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe97}, 0x28) 03:33:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5bf}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x611}, 0x28) 03:33:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2075}, 0x28) 03:33:28 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2349}, 0x28) 03:33:28 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1906}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:29 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x227b}, 0x28) 03:33:29 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1544}, 0x28) 03:33:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1532}, 0x28) 03:33:29 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x887}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1621}, 0x28) 03:33:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xb92}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1869}, 0x28) 03:33:29 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xfb0}, 0x28) 03:33:29 executing program 3: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x150a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:30 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xcba}, 0x28) 03:33:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x24ff}, 0x28) 03:33:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x7a8}, 0x28) 03:33:30 executing program 3: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x17ce}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2e70}, 0x28) 03:33:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x17db}, 0x28) 03:33:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f00}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18f}, 0x28) 03:33:30 executing program 3: clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x29ff}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x963}, 0x28) 03:33:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x596}, 0x28) 03:33:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x261f}, 0x28) 03:33:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2374}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:30 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:30 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:30 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x28c}, 0x28) 03:33:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2601}, 0x28) 03:33:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2967}, 0x28) 03:33:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18dd}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:31 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fbc}, 0x28) 03:33:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2514}, 0x28) 03:33:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x42a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2fd}, 0x28) 03:33:31 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:31 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x13c8}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x10f8}, 0x28) 03:33:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x81a}, 0x28) 03:33:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xe73}, 0x28) 03:33:31 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1afd}, 0x28) 03:33:31 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x99f}, 0x28) 03:33:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe0a}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:31 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1b7e}, 0x28) 03:33:31 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 03:33:31 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1104}, 0x28) 03:33:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26a2}, 0x28) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11ae}, 0x28) 03:33:32 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x14e6}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x290c}, 0x28) 03:33:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x100f}, 0x28) 03:33:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x47b}, 0x28) 03:33:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1862}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1741}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2d3}, 0x28) 03:33:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x169f}, 0x28) 03:33:32 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e92}, 0x28) 03:33:32 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2c46}, 0x28) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1255}, 0x28) 03:33:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc11}, 0x28) 03:33:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f8e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:32 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:32 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x18f3}, 0x28) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fd8}, 0x28) 03:33:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x184f}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:33 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x29e2}, 0x28) 03:33:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e59}, 0x28) 03:33:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x480}, 0x28) 03:33:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2952}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2972}, 0x28) 03:33:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2811}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2e51}, 0x28) 03:33:33 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x3b4}, 0x28) 03:33:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x187f}, 0x28) 03:33:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x11ef}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:33 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1608}, 0x28) 03:33:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x6ab}, 0x28) 03:33:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2a09}, 0x28) 03:33:33 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x12c7}, 0x28) 03:33:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23e6}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc21}, 0x28) 03:33:33 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1c79}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:34 executing program 3: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xe95}, 0x28) 03:33:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9ff}, 0x28) 03:33:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x208d}, 0x28) 03:33:34 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xab7}, 0x28) 03:33:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x241b}, 0x28) 03:33:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e7e}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x124b}, 0x28) 03:33:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1614}, 0x28) 03:33:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x151f}, 0x28) 03:33:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1f0d}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:34 executing program 3 (fault-call:4 fault-nth:0): clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:34 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x23bc}, 0x28) 03:33:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x144d}, 0x28) 03:33:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x5a4}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 877.881617] FAULT_INJECTION: forcing a failure. [ 877.881617] name failslab, interval 1, probability 0, space 0, times 0 [ 877.893297] CPU: 0 PID: 15044 Comm: syz-executor3 Not tainted 4.19.0-rc6+ #271 [ 877.900705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 877.910073] Call Trace: [ 877.912653] dump_stack+0x1c4/0x2b4 [ 877.916296] ? dump_stack_print_info.cold.2+0x52/0x52 [ 877.921488] ? mark_held_locks+0x130/0x130 [ 877.925712] ? dput.part.26+0x26d/0x790 [ 877.929684] should_fail.cold.4+0xa/0x17 [ 877.933740] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 877.938865] ? __fdget_pos+0x1bb/0x200 [ 877.942774] ? lock_release+0x970/0x970 [ 877.946767] ? aa_file_perm+0x469/0x1060 [ 877.950832] ? mark_held_locks+0x130/0x130 [ 877.955056] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 877.960842] ? __mutex_lock+0x85e/0x1700 [ 877.964896] ? fs_reclaim_acquire+0x20/0x20 [ 877.969223] ? lock_downgrade+0x900/0x900 [ 877.973370] ? ___might_sleep+0x1ed/0x300 [ 877.977507] ? arch_local_save_flags+0x40/0x40 [ 877.982115] __should_failslab+0x124/0x180 [ 877.986335] should_failslab+0x9/0x14 [ 877.990128] __kmalloc_track_caller+0x2d0/0x750 [ 877.994791] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 878.000334] ? pid_task+0x115/0x200 [ 878.003954] ? find_vpid+0xf0/0xf0 [ 878.007508] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 878.013075] ? proc_pid_attr_write+0x198/0x540 [ 878.017648] memdup_user+0x2c/0xa0 [ 878.021192] proc_pid_attr_write+0x198/0x540 [ 878.025589] __vfs_write+0x119/0x9f0 [ 878.029287] ? proc_loginuid_write+0x4f0/0x4f0 [ 878.033855] ? kernel_read+0x120/0x120 [ 878.037743] ? lock_release+0x970/0x970 [ 878.041747] ? arch_local_save_flags+0x40/0x40 [ 878.046335] ? check_preemption_disabled+0x48/0x200 [ 878.051357] ? fsnotify_first_mark+0x350/0x350 [ 878.055938] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 878.061469] ? check_preemption_disabled+0x48/0x200 [ 878.066495] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 878.072042] ? __sb_start_write+0x1b2/0x370 [ 878.076354] vfs_write+0x1fc/0x560 [ 878.079901] ksys_write+0x101/0x260 [ 878.083524] ? __ia32_sys_read+0xb0/0xb0 [ 878.087578] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 878.093044] __x64_sys_write+0x73/0xb0 [ 878.096935] do_syscall_64+0x1b9/0x820 [ 878.100817] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 878.106172] ? syscall_return_slowpath+0x5e0/0x5e0 [ 878.111096] ? trace_hardirqs_on_caller+0x310/0x310 [ 878.116098] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 878.121099] ? recalc_sigpending_tsk+0x180/0x180 [ 878.125838] ? kasan_check_write+0x14/0x20 [ 878.130062] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 878.134894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 878.140071] RIP: 0033:0x457579 [ 878.143271] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 878.162164] RSP: 002b:00007fbdbeab7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 878.169859] RAX: ffffffffffffffda RBX: 00007fbdbeab7c90 RCX: 0000000000457579 [ 878.177119] RDX: 0000000000000009 RSI: 0000000020000040 RDI: 0000000000000003 [ 878.184375] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 878.191635] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbdbeab86d4 [ 878.198889] R13: 00000000004c5502 R14: 00000000004d8e08 R15: 0000000000000004 03:33:35 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x4c3}, 0x28) 03:33:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xe98}, 0x28) 03:33:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2421}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:35 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x6ba}, 0x28) 03:33:35 executing program 3 (fault-call:4 fault-nth:1): clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0xd17}, 0x28) 03:33:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xc96}, 0x28) 03:33:35 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2530}, 0x28) 03:33:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2623}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2a2b}, 0x28) 03:33:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x169b}, 0x28) 03:33:36 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x12e0}, 0x28) 03:33:36 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x2563}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x9dd}, 0x28) 03:33:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x1aa8}, 0x28) 03:33:36 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1dec}, 0x28) 03:33:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1de2}, 0x28) 03:33:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x29b2}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2830}, 0x28) 03:33:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1938}, 0x28) 03:33:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1aa4}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:37 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:37 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0xbf4}, 0x28) 03:33:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x21b}, 0x28) 03:33:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1e6}, 0x28) 03:33:37 executing program 3: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&\x00'}, 0x9) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 03:33:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x26c1}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:37 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x12cd}, 0x28) 03:33:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x39}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) 03:33:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x716}, 0x28) 03:33:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xcd, &(0x7f00000002c0)="7686cc19d91a6ac81056165fadd9", &(0x7f00000003c0)=""/205, 0x2bdb}, 0x28) 03:33:37 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1796}, 0x28) 03:33:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1899}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 880.240293] audit: type=1400 audit(2000000017.340:125): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&&" pid=15142 comm="syz-executor3" [ 880.400218] ================================================================== [ 880.407637] BUG: KASAN: global-out-of-bounds in memcmp+0xe3/0x160 [ 880.413855] Read of size 1 at addr ffffffff88000008 by task syz-executor3/15156 [ 880.421302] [ 880.422954] CPU: 1 PID: 15156 Comm: syz-executor3 Not tainted 4.19.0-rc6+ #271 [ 880.430653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 880.439996] Call Trace: [ 880.442600] dump_stack+0x1c4/0x2b4 [ 880.446222] ? dump_stack_print_info.cold.2+0x52/0x52 [ 880.451397] ? printk+0xa7/0xcf [ 880.454662] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 880.459407] print_address_description.cold.8+0x58/0x1ff [ 880.464861] kasan_report.cold.9+0x242/0x309 [ 880.469259] ? memcmp+0xe3/0x160 [ 880.472614] __asan_report_load1_noabort+0x14/0x20 [ 880.477531] memcmp+0xe3/0x160 [ 880.480708] ? memscan+0xc0/0xc0 [ 880.484078] strnstr+0x4b/0x70 [ 880.487269] ? __switch_to_asm+0x34/0x70 [ 880.491742] ? __switch_to_asm+0x34/0x70 [ 880.495936] __aa_lookupn_ns+0xc1/0x570 [ 880.499918] ? run_rebalance_domains+0x500/0x500 [ 880.504681] ? aa_find_ns+0x30/0x30 [ 880.508319] ? lock_acquire+0x1ed/0x520 [ 880.512282] ? __aa_lookupn_ns+0x570/0x570 [ 880.516510] ? lock_release+0x970/0x970 [ 880.520469] ? kasan_check_read+0x11/0x20 [ 880.524626] ? finish_task_switch+0x1f5/0x900 [ 880.529123] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 880.534584] ? compat_start_thread+0x80/0x80 [ 880.538997] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 880.544537] ? __switch_to_asm+0x34/0x70 [ 880.548604] aa_lookupn_ns+0x88/0x1e0 [ 880.552404] aa_fqlookupn_profile+0x1b9/0x1010 [ 880.556990] ? preempt_notifier_register+0x200/0x200 [ 880.562099] ? __switch_to_asm+0x34/0x70 [ 880.566147] ? __switch_to_asm+0x34/0x70 [ 880.570193] ? __switch_to_asm+0x40/0x70 [ 880.574242] ? __switch_to_asm+0x34/0x70 [ 880.578299] ? aa_lookup_profile+0x30/0x30 [ 880.582533] ? __switch_to_asm+0x40/0x70 [ 880.586590] ? __switch_to_asm+0x34/0x70 [ 880.590638] ? __switch_to_asm+0x40/0x70 [ 880.594683] ? __switch_to_asm+0x34/0x70 [ 880.598728] ? __switch_to_asm+0x40/0x70 [ 880.602794] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 880.608320] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 880.613766] ? refcount_add_not_zero_checked+0x330/0x330 [ 880.619201] ? mark_held_locks+0x130/0x130 [ 880.623425] ? __sched_text_start+0x8/0x8 [ 880.627578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 880.633101] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 880.638625] fqlookupn_profile+0x80/0xc0 [ 880.642701] aa_label_strn_parse+0xa3a/0x1230 [ 880.647204] ? aa_label_printk+0x850/0x850 [ 880.651420] ? check_preempt_curr+0x3a0/0x3a0 [ 880.655901] ? preempt_schedule+0x4d/0x60 [ 880.660032] ? preempt_schedule_common+0x1f/0xd0 [ 880.664771] ? ___preempt_schedule+0x16/0x18 [ 880.669166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 880.674702] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 880.680157] ? refcount_add_not_zero_checked+0x330/0x330 [ 880.685607] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 880.690608] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 880.695350] aa_label_parse+0x42/0x50 [ 880.699136] aa_change_profile+0x513/0x3260 [ 880.703444] ? lock_acquire+0x1ed/0x520 [ 880.707420] ? aa_change_hat+0x1890/0x1890 [ 880.711640] ? is_bpf_text_address+0xd3/0x170 [ 880.716135] ? __mutex_lock+0x85e/0x1700 [ 880.720210] ? proc_pid_attr_write+0x28a/0x540 [ 880.724779] ? mutex_trylock+0x2b0/0x2b0 [ 880.728822] ? save_stack+0xa9/0xd0 [ 880.732431] ? save_stack+0x43/0xd0 [ 880.736040] ? kasan_kmalloc+0xc7/0xe0 [ 880.739913] ? __kmalloc_track_caller+0x14a/0x750 [ 880.744769] ? memdup_user+0x2c/0xa0 [ 880.748460] ? proc_pid_attr_write+0x198/0x540 [ 880.753038] ? __vfs_write+0x119/0x9f0 [ 880.756905] ? vfs_write+0x1fc/0x560 [ 880.760632] ? ksys_write+0x101/0x260 [ 880.764413] ? __x64_sys_write+0x73/0xb0 [ 880.768455] ? do_syscall_64+0x1b9/0x820 [ 880.772505] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 880.777854] ? mark_held_locks+0x130/0x130 [ 880.782074] apparmor_setprocattr+0xaa4/0x1150 [ 880.786643] ? apparmor_task_kill+0xcb0/0xcb0 [ 880.791122] ? lock_downgrade+0x900/0x900 [ 880.795260] ? arch_local_save_flags+0x40/0x40 [ 880.799838] security_setprocattr+0x66/0xc0 [ 880.804148] proc_pid_attr_write+0x301/0x540 [ 880.808549] __vfs_write+0x119/0x9f0 [ 880.812246] ? proc_loginuid_write+0x4f0/0x4f0 [ 880.816813] ? kernel_read+0x120/0x120 [ 880.820685] ? lock_release+0x970/0x970 [ 880.824656] ? arch_local_save_flags+0x40/0x40 [ 880.829221] ? trace_hardirqs_on+0xbd/0x310 [ 880.833534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 880.839074] ? check_preemption_disabled+0x48/0x200 [ 880.844077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 880.849611] ? __sb_start_write+0x1b2/0x370 [ 880.853918] vfs_write+0x1fc/0x560 [ 880.857443] ksys_write+0x101/0x260 [ 880.861056] ? __ia32_sys_read+0xb0/0xb0 [ 880.865128] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 880.870579] __x64_sys_write+0x73/0xb0 [ 880.874453] do_syscall_64+0x1b9/0x820 [ 880.878365] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 880.883726] ? syscall_return_slowpath+0x5e0/0x5e0 [ 880.888648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 880.893475] ? trace_hardirqs_on_caller+0x310/0x310 [ 880.898479] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 880.903484] ? prepare_exit_to_usermode+0x291/0x3b0 [ 880.908510] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 880.913343] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 880.918548] RIP: 0033:0x457579 [ 880.921743] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 880.940629] RSP: 002b:00007fbdbeab7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 880.948320] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 880.955575] RDX: 0000000000000009 RSI: 0000000020000040 RDI: 0000000000000003 [ 880.962844] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 880.970095] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbdbeab86d4 [ 880.977345] R13: 00000000004c5502 R14: 00000000004d8e08 R15: 00000000ffffffff [ 880.984618] [ 880.986224] The buggy address belongs to the variable: [ 880.991499] __start_rodata+0x8/0x1000 [ 880.995362] [ 880.996985] Memory state around the buggy address: [ 881.001899] ffffffff87ffff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 881.009240] ffffffff87ffff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 881.016579] >ffffffff88000000: 00 fa fa fa fa fa fa fa 00 01 fa fa fa fa fa fa [ 881.023933] ^ [ 881.027571] ffffffff88000080: 00 00 00 07 fa fa fa fa 00 04 fa fa fa fa fa fa [ 881.034929] ffffffff88000100: 05 fa fa fa fa fa fa fa 00 00 00 00 05 fa fa fa [ 881.042264] ================================================================== 03:33:38 executing program 2: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000700)=""/142, 0x4000, 0x800, 0x2}, 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006640)={{{@in6, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000006740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) socket$kcm(0x29, 0x0, 0x0) 03:33:38 executing program 4: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x15ef}, 0x28) 03:33:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1fc5}, 0x28) 03:33:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000000001009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e460010000060900005538008100", &(0x7f0000000300)=""/157, 0x1474}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) [ 881.054661] Kernel panic - not syncing: panic_on_warn set ... [ 881.054661] [ 881.062052] CPU: 1 PID: 15156 Comm: syz-executor3 Tainted: G B 4.19.0-rc6+ #271 [ 881.070801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 881.080191] Call Trace: [ 881.082806] dump_stack+0x1c4/0x2b4 [ 881.086444] ? dump_stack_print_info.cold.2+0x52/0x52 [ 881.091650] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 881.096416] panic+0x238/0x4e7 [ 881.099621] ? add_taint.cold.5+0x16/0x16 [ 881.103774] ? preempt_schedule+0x4d/0x60 [ 881.107923] ? ___preempt_schedule+0x16/0x18 [ 881.112366] ? trace_hardirqs_on+0xb4/0x310 [ 881.116691] kasan_end_report+0x47/0x4f [ 881.120689] kasan_report.cold.9+0x76/0x309 [ 881.125031] ? memcmp+0xe3/0x160 [ 881.128415] __asan_report_load1_noabort+0x14/0x20 [ 881.133350] memcmp+0xe3/0x160 [ 881.136542] ? memscan+0xc0/0xc0 [ 881.139914] strnstr+0x4b/0x70 [ 881.143104] ? __switch_to_asm+0x34/0x70 [ 881.147175] ? __switch_to_asm+0x34/0x70 [ 881.151254] __aa_lookupn_ns+0xc1/0x570 [ 881.155229] ? run_rebalance_domains+0x500/0x500 [ 881.159986] ? aa_find_ns+0x30/0x30 [ 881.163614] ? lock_acquire+0x1ed/0x520 [ 881.167588] ? __aa_lookupn_ns+0x570/0x570 [ 881.171822] ? lock_release+0x970/0x970 [ 881.175811] ? kasan_check_read+0x11/0x20 [ 881.179974] ? finish_task_switch+0x1f5/0x900 [ 881.184472] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 881.189925] ? compat_start_thread+0x80/0x80 [ 881.194361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.199918] ? __switch_to_asm+0x34/0x70 [ 881.203982] aa_lookupn_ns+0x88/0x1e0 [ 881.207783] aa_fqlookupn_profile+0x1b9/0x1010 [ 881.212393] ? preempt_notifier_register+0x200/0x200 [ 881.217514] ? __switch_to_asm+0x34/0x70 [ 881.221587] ? __switch_to_asm+0x34/0x70 [ 881.225644] ? __switch_to_asm+0x40/0x70 [ 881.229701] ? __switch_to_asm+0x34/0x70 [ 881.233770] ? aa_lookup_profile+0x30/0x30 [ 881.238001] ? __switch_to_asm+0x40/0x70 [ 881.242073] ? __switch_to_asm+0x34/0x70 [ 881.246131] ? __switch_to_asm+0x40/0x70 [ 881.250193] ? __switch_to_asm+0x34/0x70 [ 881.254253] ? __switch_to_asm+0x40/0x70 [ 881.258319] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.263855] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 881.269310] ? refcount_add_not_zero_checked+0x330/0x330 [ 881.274768] ? mark_held_locks+0x130/0x130 [ 881.279070] ? __sched_text_start+0x8/0x8 [ 881.283221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.288762] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 881.294303] fqlookupn_profile+0x80/0xc0 [ 881.298371] aa_label_strn_parse+0xa3a/0x1230 [ 881.302875] ? aa_label_printk+0x850/0x850 [ 881.307112] ? check_preempt_curr+0x3a0/0x3a0 [ 881.311608] ? preempt_schedule+0x4d/0x60 [ 881.315763] ? preempt_schedule_common+0x1f/0xd0 [ 881.320525] ? ___preempt_schedule+0x16/0x18 [ 881.324954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.330505] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 881.335956] ? refcount_add_not_zero_checked+0x330/0x330 [ 881.341409] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 881.346429] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 881.351193] aa_label_parse+0x42/0x50 [ 881.354997] aa_change_profile+0x513/0x3260 [ 881.359326] ? lock_acquire+0x1ed/0x520 [ 881.363324] ? aa_change_hat+0x1890/0x1890 [ 881.367572] ? is_bpf_text_address+0xd3/0x170 [ 881.372078] ? __mutex_lock+0x85e/0x1700 [ 881.376142] ? proc_pid_attr_write+0x28a/0x540 [ 881.380728] ? mutex_trylock+0x2b0/0x2b0 [ 881.384798] ? save_stack+0xa9/0xd0 [ 881.388423] ? save_stack+0x43/0xd0 [ 881.392058] ? kasan_kmalloc+0xc7/0xe0 [ 881.395943] ? __kmalloc_track_caller+0x14a/0x750 [ 881.400785] ? memdup_user+0x2c/0xa0 [ 881.404503] ? proc_pid_attr_write+0x198/0x540 [ 881.409083] ? __vfs_write+0x119/0x9f0 [ 881.412975] ? vfs_write+0x1fc/0x560 [ 881.416686] ? ksys_write+0x101/0x260 [ 881.420490] ? __x64_sys_write+0x73/0xb0 [ 881.424579] ? do_syscall_64+0x1b9/0x820 [ 881.428639] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 881.434009] ? mark_held_locks+0x130/0x130 [ 881.438252] apparmor_setprocattr+0xaa4/0x1150 [ 881.442840] ? apparmor_task_kill+0xcb0/0xcb0 [ 881.447340] ? lock_downgrade+0x900/0x900 [ 881.451530] ? arch_local_save_flags+0x40/0x40 [ 881.456141] security_setprocattr+0x66/0xc0 [ 881.460468] proc_pid_attr_write+0x301/0x540 [ 881.464884] __vfs_write+0x119/0x9f0 [ 881.468599] ? proc_loginuid_write+0x4f0/0x4f0 [ 881.473182] ? kernel_read+0x120/0x120 [ 881.477074] ? lock_release+0x970/0x970 [ 881.481047] ? arch_local_save_flags+0x40/0x40 [ 881.485643] ? trace_hardirqs_on+0xbd/0x310 [ 881.489982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.495570] ? check_preemption_disabled+0x48/0x200 [ 881.500622] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 881.506157] ? __sb_start_write+0x1b2/0x370 [ 881.510484] vfs_write+0x1fc/0x560 [ 881.514045] ksys_write+0x101/0x260 [ 881.517700] ? __ia32_sys_read+0xb0/0xb0 [ 881.521784] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 881.527254] __x64_sys_write+0x73/0xb0 [ 881.531161] do_syscall_64+0x1b9/0x820 [ 881.535048] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 881.540428] ? syscall_return_slowpath+0x5e0/0x5e0 [ 881.545373] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 881.550220] ? trace_hardirqs_on_caller+0x310/0x310 [ 881.555239] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 881.560267] ? prepare_exit_to_usermode+0x291/0x3b0 [ 881.565291] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 881.570157] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 881.575343] RIP: 0033:0x457579 [ 881.578587] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 881.597517] RSP: 002b:00007fbdbeab7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 881.605312] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 881.612574] RDX: 0000000000000009 RSI: 0000000020000040 RDI: 0000000000000003 [ 881.619851] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 881.627115] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbdbeab86d4 [ 881.634393] R13: 00000000004c5502 R14: 00000000004d8e08 R15: 00000000ffffffff [ 881.642672] Kernel Offset: disabled [ 881.646297] Rebooting in 86400 seconds..