, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:30 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x0, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x0, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:31 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x0, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x0, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 4 (fault-call:6 fault-nth:0): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 5 (fault-call:6 fault-nth:0): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 308.659287] FAULT_INJECTION: forcing a failure. [ 308.659287] name failslab, interval 1, probability 0, space 0, times 1 [ 308.696415] FAULT_INJECTION: forcing a failure. [ 308.696415] name failslab, interval 1, probability 0, space 0, times 1 [ 308.711383] CPU: 0 PID: 15422 Comm: syz-executor4 Not tainted 4.19.0-rc6+ #268 [ 308.718773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.728133] Call Trace: [ 308.730828] dump_stack+0x1c4/0x2b4 [ 308.734475] ? dump_stack_print_info.cold.2+0x52/0x52 [ 308.739731] should_fail.cold.4+0xa/0x17 [ 308.743807] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 308.748969] ? debug_smp_processor_id+0x1c/0x20 [ 308.753663] ? __fget+0x4d1/0x740 [ 308.757129] ? ksys_dup3+0x680/0x680 [ 308.760847] ? __f_unlock_pos+0x19/0x20 [ 308.764890] ? lock_downgrade+0x900/0x900 [ 308.769050] ? zap_class+0x640/0x640 [ 308.772807] ? fs_reclaim_acquire+0x20/0x20 [ 308.777132] ? lock_downgrade+0x900/0x900 [ 308.781326] ? ___might_sleep+0x1ed/0x300 [ 308.785479] ? arch_local_save_flags+0x40/0x40 [ 308.790109] __should_failslab+0x124/0x180 [ 308.794382] should_failslab+0x9/0x14 [ 308.798220] __kmalloc_track_caller+0x2d0/0x750 [ 308.802917] ? usercopy_warn+0x110/0x110 [ 308.807019] ? map_update_elem+0x24a/0xd50 [ 308.811265] memdup_user+0x2c/0xa0 [ 308.814814] map_update_elem+0x24a/0xd50 [ 308.818918] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 308.824466] __x64_sys_bpf+0x32d/0x510 [ 308.828361] ? bpf_prog_get+0x20/0x20 [ 308.832216] do_syscall_64+0x1b9/0x820 [ 308.836150] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 308.841530] ? syscall_return_slowpath+0x5e0/0x5e0 [ 308.846456] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 308.851359] ? trace_hardirqs_on_caller+0x310/0x310 [ 308.856384] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 308.861406] ? prepare_exit_to_usermode+0x291/0x3b0 [ 308.866429] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 308.871282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.876473] RIP: 0033:0x457579 [ 308.879674] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.898574] RSP: 002b:00007fba4c57bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 18:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:34 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 308.906289] RAX: ffffffffffffffda RBX: 00007fba4c57bc90 RCX: 0000000000457579 [ 308.913559] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 308.920827] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.928097] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba4c57c6d4 [ 308.935366] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:34 executing program 4 (fault-call:6 fault-nth:1): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 308.963978] CPU: 1 PID: 15431 Comm: syz-executor5 Not tainted 4.19.0-rc6+ #268 [ 308.971378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.980739] Call Trace: [ 308.983347] dump_stack+0x1c4/0x2b4 [ 308.986991] ? dump_stack_print_info.cold.2+0x52/0x52 [ 308.992206] should_fail.cold.4+0xa/0x17 [ 308.996284] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 309.001404] ? debug_smp_processor_id+0x1c/0x20 [ 309.006081] ? __fget+0x4d1/0x740 [ 309.009551] ? ksys_dup3+0x680/0x680 18:02:34 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.013271] ? __f_unlock_pos+0x19/0x20 [ 309.017253] ? lock_downgrade+0x900/0x900 [ 309.021412] ? zap_class+0x640/0x640 [ 309.025138] ? fs_reclaim_acquire+0x20/0x20 [ 309.029469] ? lock_downgrade+0x900/0x900 [ 309.033637] ? ___might_sleep+0x1ed/0x300 [ 309.037794] ? arch_local_save_flags+0x40/0x40 [ 309.042396] __should_failslab+0x124/0x180 [ 309.046639] should_failslab+0x9/0x14 [ 309.050449] __kmalloc_track_caller+0x2d0/0x750 [ 309.055142] ? usercopy_warn+0x110/0x110 [ 309.055913] FAULT_INJECTION: forcing a failure. 18:02:34 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.055913] name failslab, interval 1, probability 0, space 0, times 0 [ 309.059218] ? map_update_elem+0x24a/0xd50 [ 309.059234] memdup_user+0x2c/0xa0 [ 309.059248] map_update_elem+0x24a/0xd50 [ 309.059277] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.078187] __x64_sys_bpf+0x32d/0x510 [ 309.087746] ? bpf_prog_get+0x20/0x20 [ 309.087775] do_syscall_64+0x1b9/0x820 [ 309.087797] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 309.104668] ? syscall_return_slowpath+0x5e0/0x5e0 [ 309.109603] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.114455] ? trace_hardirqs_on_caller+0x310/0x310 [ 309.119493] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 309.124517] ? prepare_exit_to_usermode+0x291/0x3b0 [ 309.124534] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.124556] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.139553] RIP: 0033:0x457579 [ 309.142742] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.161829] RSP: 002b:00007fa317976c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 309.161846] RAX: ffffffffffffffda RBX: 00007fa317976c90 RCX: 0000000000457579 [ 309.161855] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 309.161863] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 309.161871] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3179776d4 [ 309.161878] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000007 [ 309.163012] CPU: 1 PID: 15459 Comm: syz-executor4 Not tainted 4.19.0-rc6+ #268 18:02:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.184172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.184178] Call Trace: [ 309.184202] dump_stack+0x1c4/0x2b4 [ 309.184223] ? dump_stack_print_info.cold.2+0x52/0x52 [ 309.206022] should_fail.cold.4+0xa/0x17 [ 309.206044] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 309.243234] ? save_stack+0xa9/0xd0 [ 309.246868] ? save_stack+0x43/0xd0 [ 309.250504] ? kasan_kmalloc+0xc7/0xe0 [ 309.254397] ? __kmalloc_track_caller+0x14a/0x750 [ 309.259237] ? map_update_elem+0x24a/0xd50 [ 309.259251] ? __x64_sys_bpf+0x32d/0x510 [ 309.259267] ? do_syscall_64+0x1b9/0x820 [ 309.259282] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.259302] ? ksys_dup3+0x680/0x680 [ 309.259319] ? __f_unlock_pos+0x19/0x20 [ 309.284696] ? lock_downgrade+0x900/0x900 [ 309.288860] ? zap_class+0x640/0x640 [ 309.292589] ? fs_reclaim_acquire+0x20/0x20 [ 309.297266] ? lock_downgrade+0x900/0x900 [ 309.301432] ? ___might_sleep+0x1ed/0x300 [ 309.305595] ? arch_local_save_flags+0x40/0x40 [ 309.305613] ? usercopy_warn+0x110/0x110 18:02:34 executing program 5 (fault-call:6 fault-nth:1): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:34 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.314240] __should_failslab+0x124/0x180 [ 309.318488] should_failslab+0x9/0x14 [ 309.322292] __kmalloc+0x2d4/0x760 [ 309.325845] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.331394] ? _copy_from_user+0xdf/0x150 [ 309.335553] ? map_update_elem+0x325/0xd50 [ 309.339795] map_update_elem+0x325/0xd50 [ 309.343871] __x64_sys_bpf+0x32d/0x510 [ 309.347763] ? bpf_prog_get+0x20/0x20 [ 309.351593] do_syscall_64+0x1b9/0x820 [ 309.355494] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 309.360874] ? syscall_return_slowpath+0x5e0/0x5e0 18:02:34 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.365819] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.370673] ? trace_hardirqs_on_caller+0x310/0x310 [ 309.375689] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 309.380712] ? prepare_exit_to_usermode+0x291/0x3b0 [ 309.385750] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.390601] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.390616] RIP: 0033:0x457579 18:02:34 executing program 0 (fault-call:7 fault-nth:0): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.398968] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.398980] RSP: 002b:00007fba4c57bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 309.398996] RAX: ffffffffffffffda RBX: 00007fba4c57bc90 RCX: 0000000000457579 [ 309.399004] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 309.399011] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.399019] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba4c57c6d4 [ 309.399026] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:34 executing program 4 (fault-call:6 fault-nth:2): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.455897] FAULT_INJECTION: forcing a failure. [ 309.455897] name failslab, interval 1, probability 0, space 0, times 0 [ 309.484443] FAULT_INJECTION: forcing a failure. [ 309.484443] name failslab, interval 1, probability 0, space 0, times 0 [ 309.526947] CPU: 0 PID: 15484 Comm: syz-executor5 Not tainted 4.19.0-rc6+ #268 [ 309.534339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.543696] Call Trace: [ 309.546303] dump_stack+0x1c4/0x2b4 [ 309.546322] ? dump_stack_print_info.cold.2+0x52/0x52 [ 309.555121] should_fail.cold.4+0xa/0x17 [ 309.555142] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 309.564284] ? save_stack+0xa9/0xd0 [ 309.564299] ? save_stack+0x43/0xd0 [ 309.564308] ? kasan_kmalloc+0xc7/0xe0 [ 309.564326] ? __kmalloc_track_caller+0x14a/0x750 [ 309.571541] ? map_update_elem+0x24a/0xd50 [ 309.571555] ? __x64_sys_bpf+0x32d/0x510 [ 309.571574] ? do_syscall_64+0x1b9/0x820 [ 309.580275] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.588544] ? ksys_dup3+0x680/0x680 [ 309.588564] ? __f_unlock_pos+0x19/0x20 [ 309.597961] ? lock_downgrade+0x900/0x900 [ 309.597979] ? zap_class+0x640/0x640 [ 309.597994] ? fs_reclaim_acquire+0x20/0x20 [ 309.598011] ? lock_downgrade+0x900/0x900 [ 309.605671] ? ___might_sleep+0x1ed/0x300 [ 309.613501] ? arch_local_save_flags+0x40/0x40 [ 309.621936] ? usercopy_warn+0x110/0x110 [ 309.621956] __should_failslab+0x124/0x180 [ 309.621973] should_failslab+0x9/0x14 [ 309.642731] __kmalloc+0x2d4/0x760 [ 309.646284] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.651833] ? _copy_from_user+0xdf/0x150 [ 309.655988] ? map_update_elem+0x325/0xd50 [ 309.660233] map_update_elem+0x325/0xd50 [ 309.664311] __x64_sys_bpf+0x32d/0x510 [ 309.668220] ? bpf_prog_get+0x20/0x20 [ 309.672041] do_syscall_64+0x1b9/0x820 [ 309.675942] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 309.681315] ? syscall_return_slowpath+0x5e0/0x5e0 [ 309.686243] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.691087] ? trace_hardirqs_on_caller+0x310/0x310 [ 309.696102] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 309.701114] ? prepare_exit_to_usermode+0x291/0x3b0 [ 309.706127] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.710973] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.716158] RIP: 0033:0x457579 [ 309.719350] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.738244] RSP: 002b:00007fa317976c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 309.745950] RAX: ffffffffffffffda RBX: 00007fa317976c90 RCX: 0000000000457579 [ 309.753214] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 309.760476] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 309.767738] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3179776d4 18:02:34 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:34 executing program 3 (fault-call:6 fault-nth:0): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.775000] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000007 [ 309.782283] CPU: 1 PID: 15491 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #268 [ 309.789650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.799005] Call Trace: [ 309.801599] dump_stack+0x1c4/0x2b4 [ 309.805243] ? dump_stack_print_info.cold.2+0x52/0x52 [ 309.810463] should_fail.cold.4+0xa/0x17 [ 309.814538] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 309.819649] ? debug_smp_processor_id+0x1c/0x20 [ 309.824329] ? __fget+0x4d1/0x740 18:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.827792] ? ksys_dup3+0x680/0x680 [ 309.831516] ? __f_unlock_pos+0x19/0x20 [ 309.835501] ? lock_downgrade+0x900/0x900 [ 309.839660] ? zap_class+0x640/0x640 [ 309.843378] ? fs_reclaim_acquire+0x20/0x20 [ 309.847706] ? lock_downgrade+0x900/0x900 [ 309.851875] ? ___might_sleep+0x1ed/0x300 [ 309.856029] ? arch_local_save_flags+0x40/0x40 [ 309.860631] __should_failslab+0x124/0x180 [ 309.864876] should_failslab+0x9/0x14 [ 309.868686] __kmalloc_track_caller+0x2d0/0x750 [ 309.873370] ? usercopy_warn+0x110/0x110 18:02:34 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.877452] ? map_update_elem+0x24a/0xd50 [ 309.881701] memdup_user+0x2c/0xa0 [ 309.885251] map_update_elem+0x24a/0xd50 [ 309.889319] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 309.894872] __x64_sys_bpf+0x32d/0x510 [ 309.898762] ? bpf_prog_get+0x20/0x20 [ 309.902583] do_syscall_64+0x1b9/0x820 [ 309.906478] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 309.911852] ? syscall_return_slowpath+0x5e0/0x5e0 [ 309.911872] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.921614] ? trace_hardirqs_on_caller+0x310/0x310 [ 309.926641] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 309.931667] ? prepare_exit_to_usermode+0x291/0x3b0 [ 309.936698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.941560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.946750] RIP: 0033:0x457579 [ 309.949953] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.968861] RSP: 002b:00007f4e1ddb8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 18:02:35 executing program 5 (fault-call:6 fault-nth:2): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:35 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 309.976577] RAX: ffffffffffffffda RBX: 00007f4e1ddb8c90 RCX: 0000000000457579 [ 309.983855] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 309.991128] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 309.998422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e1ddb96d4 [ 310.005687] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000007 [ 310.032689] FAULT_INJECTION: forcing a failure. [ 310.032689] name failslab, interval 1, probability 0, space 0, times 0 [ 310.044097] CPU: 1 PID: 15524 Comm: syz-executor5 Not tainted 4.19.0-rc6+ #268 [ 310.051468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.060816] Call Trace: [ 310.060838] dump_stack+0x1c4/0x2b4 [ 310.060859] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.072247] ? mark_held_locks+0x130/0x130 [ 310.076502] should_fail.cold.4+0xa/0x17 [ 310.080574] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.080591] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.080610] ? check_preemption_disabled+0x48/0x200 [ 310.096225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.096248] ? debug_smp_processor_id+0x1c/0x20 [ 310.106443] ? perf_trace_lock+0x14d/0x7a0 [ 310.110700] ? zap_class+0x640/0x640 [ 310.112724] FAULT_INJECTION: forcing a failure. [ 310.112724] name failslab, interval 1, probability 0, space 0, times 0 [ 310.114429] ? mark_held_locks+0x130/0x130 [ 310.114442] ? zap_class+0x640/0x640 [ 310.114466] ? mark_held_locks+0x130/0x130 [ 310.137789] ? lock_downgrade+0x900/0x900 [ 310.141948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.141969] ? check_preemption_disabled+0x48/0x200 [ 310.152504] ? debug_smp_processor_id+0x1c/0x20 [ 310.157176] ? perf_trace_lock+0x14d/0x7a0 [ 310.157189] ? mark_held_locks+0x130/0x130 [ 310.157212] __should_failslab+0x124/0x180 [ 310.157225] should_failslab+0x9/0x14 [ 310.157245] kmem_cache_alloc_trace+0x4b/0x750 [ 310.173778] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 310.173822] sock_hash_ctx_update_elem.isra.30+0x196/0x1490 [ 310.189865] ? smap_write_space+0x3e0/0x3e0 [ 310.194201] ? zap_class+0x640/0x640 [ 310.197943] ? lock_acquire+0x1ed/0x520 [ 310.201932] ? sock_hash_update_elem+0x1e6/0x5f0 [ 310.206695] ? lock_release+0x970/0x970 [ 310.210747] ? lock_sock_nested+0xe2/0x120 [ 310.215006] ? lock_release+0x970/0x970 [ 310.218997] ? check_preemption_disabled+0x48/0x200 [ 310.224024] ? lock_sock_nested+0x9a/0x120 [ 310.228274] ? lock_sock_nested+0x9a/0x120 [ 310.232571] ? __local_bh_enable_ip+0x160/0x260 [ 310.237249] sock_hash_update_elem+0x282/0x5f0 [ 310.241830] ? bpf_sock_hash_update+0x100/0x100 [ 310.246509] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 310.252049] ? _copy_from_user+0xdf/0x150 [ 310.256219] ? bpf_sock_hash_update+0x100/0x100 [ 310.260899] map_update_elem+0x753/0xd50 [ 310.264984] __x64_sys_bpf+0x32d/0x510 [ 310.268886] ? bpf_prog_get+0x20/0x20 [ 310.272706] do_syscall_64+0x1b9/0x820 [ 310.276590] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 310.281962] ? syscall_return_slowpath+0x5e0/0x5e0 [ 310.286896] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.291745] ? trace_hardirqs_on_caller+0x310/0x310 [ 310.296756] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 310.301778] ? prepare_exit_to_usermode+0x291/0x3b0 [ 310.306801] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.311651] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.316836] RIP: 0033:0x457579 18:02:35 executing program 0 (fault-call:7 fault-nth:1): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:35 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 310.320028] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.338931] RSP: 002b:00007fa317997c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 310.346659] RAX: ffffffffffffffda RBX: 00007fa317997c90 RCX: 0000000000457579 [ 310.353940] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 310.361222] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.368598] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3179986d4 [ 310.368607] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 [ 310.387244] CPU: 0 PID: 15529 Comm: syz-executor3 Not tainted 4.19.0-rc6+ #268 [ 310.394636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.403999] Call Trace: [ 310.406599] dump_stack+0x1c4/0x2b4 [ 310.410234] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.415621] should_fail.cold.4+0xa/0x17 [ 310.419694] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.424814] ? debug_smp_processor_id+0x1c/0x20 [ 310.429501] ? __fget+0x4d1/0x740 [ 310.432966] ? ksys_dup3+0x680/0x680 [ 310.436683] ? __f_unlock_pos+0x19/0x20 [ 310.440663] ? lock_downgrade+0x900/0x900 [ 310.444809] ? zap_class+0x640/0x640 [ 310.444828] ? fs_reclaim_acquire+0x20/0x20 [ 310.452835] ? lock_downgrade+0x900/0x900 [ 310.456994] ? ___might_sleep+0x1ed/0x300 [ 310.461153] ? arch_local_save_flags+0x40/0x40 [ 310.465755] __should_failslab+0x124/0x180 [ 310.469997] should_failslab+0x9/0x14 [ 310.473807] __kmalloc_track_caller+0x2d0/0x750 [ 310.478357] FAULT_INJECTION: forcing a failure. [ 310.478357] name failslab, interval 1, probability 0, space 0, times 0 [ 310.478491] ? usercopy_warn+0x110/0x110 [ 310.493725] ? map_update_elem+0x24a/0xd50 [ 310.497962] memdup_user+0x2c/0xa0 [ 310.501499] map_update_elem+0x24a/0xd50 [ 310.505558] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 310.511092] __x64_sys_bpf+0x32d/0x510 [ 310.514976] ? bpf_prog_get+0x20/0x20 [ 310.518785] do_syscall_64+0x1b9/0x820 [ 310.522667] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 310.528031] ? syscall_return_slowpath+0x5e0/0x5e0 [ 310.532960] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.537808] ? trace_hardirqs_on_caller+0x310/0x310 [ 310.542822] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 310.547837] ? prepare_exit_to_usermode+0x291/0x3b0 [ 310.552857] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.557706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.562888] RIP: 0033:0x457579 [ 310.566081] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.584985] RSP: 002b:00007fa4d2b13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 310.592692] RAX: ffffffffffffffda RBX: 00007fa4d2b13c90 RCX: 0000000000457579 [ 310.599958] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 310.607220] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 310.614485] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4d2b146d4 [ 310.621750] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000006 [ 310.629033] CPU: 1 PID: 15549 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #268 18:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 310.636398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.645754] Call Trace: [ 310.648365] dump_stack+0x1c4/0x2b4 [ 310.652006] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.657211] should_fail.cold.4+0xa/0x17 [ 310.661297] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.666407] ? save_stack+0xa9/0xd0 [ 310.670042] ? save_stack+0x43/0xd0 [ 310.673666] ? kasan_kmalloc+0xc7/0xe0 [ 310.677547] ? __kmalloc_track_caller+0x14a/0x750 [ 310.677561] ? map_update_elem+0x24a/0xd50 18:02:35 executing program 3 (fault-call:6 fault-nth:1): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:35 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:35 executing program 5 (fault-call:6 fault-nth:3): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 310.677574] ? __x64_sys_bpf+0x32d/0x510 [ 310.677588] ? do_syscall_64+0x1b9/0x820 [ 310.677606] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.686661] ? ksys_dup3+0x680/0x680 [ 310.686678] ? __f_unlock_pos+0x19/0x20 [ 310.707792] ? lock_downgrade+0x900/0x900 [ 310.711956] ? zap_class+0x640/0x640 [ 310.715675] ? fs_reclaim_acquire+0x20/0x20 [ 310.715692] ? lock_downgrade+0x900/0x900 [ 310.715712] ? ___might_sleep+0x1ed/0x300 [ 310.728297] ? arch_local_save_flags+0x40/0x40 [ 310.732894] ? usercopy_warn+0x110/0x110 18:02:35 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 310.736970] __should_failslab+0x124/0x180 [ 310.741211] should_failslab+0x9/0x14 [ 310.745018] __kmalloc+0x2d4/0x760 [ 310.745036] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 310.745053] ? _copy_from_user+0xdf/0x150 [ 310.758247] ? map_update_elem+0x325/0xd50 [ 310.762499] map_update_elem+0x325/0xd50 [ 310.764727] FAULT_INJECTION: forcing a failure. [ 310.764727] name failslab, interval 1, probability 0, space 0, times 0 [ 310.766581] __x64_sys_bpf+0x32d/0x510 [ 310.766603] ? bpf_prog_get+0x20/0x20 [ 310.781670] do_syscall_64+0x1b9/0x820 [ 310.781689] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 310.794721] ? syscall_return_slowpath+0x5e0/0x5e0 [ 310.794735] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.794754] ? trace_hardirqs_on_caller+0x310/0x310 [ 310.809497] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 310.809515] ? prepare_exit_to_usermode+0x291/0x3b0 [ 310.819529] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.824392] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.829589] RIP: 0033:0x457579 [ 310.832779] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.832788] RSP: 002b:00007f4e1ddd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 310.832806] RAX: ffffffffffffffda RBX: 00007f4e1ddd9c90 RCX: 0000000000457579 [ 310.832814] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 310.832828] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.881163] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e1ddda6d4 [ 310.881173] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 [ 310.897068] CPU: 0 PID: 15557 Comm: syz-executor3 Not tainted 4.19.0-rc6+ #268 [ 310.904443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.913794] Call Trace: [ 310.916397] dump_stack+0x1c4/0x2b4 [ 310.920047] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.925256] should_fail.cold.4+0xa/0x17 [ 310.929343] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.934465] ? save_stack+0xa9/0xd0 [ 310.938104] ? save_stack+0x43/0xd0 [ 310.941734] ? kasan_kmalloc+0xc7/0xe0 [ 310.945627] ? __kmalloc_track_caller+0x14a/0x750 [ 310.950474] ? map_update_elem+0x24a/0xd50 [ 310.954724] ? __x64_sys_bpf+0x32d/0x510 [ 310.958798] ? do_syscall_64+0x1b9/0x820 [ 310.962867] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.968240] ? ksys_dup3+0x680/0x680 [ 310.971953] ? __f_unlock_pos+0x19/0x20 [ 310.975934] ? lock_downgrade+0x900/0x900 [ 310.980093] ? zap_class+0x640/0x640 [ 310.983815] ? fs_reclaim_acquire+0x20/0x20 [ 310.988141] ? lock_downgrade+0x900/0x900 [ 310.988160] ? ___might_sleep+0x1ed/0x300 [ 310.988178] ? arch_local_save_flags+0x40/0x40 [ 310.996453] ? usercopy_warn+0x110/0x110 [ 311.005067] __should_failslab+0x124/0x180 [ 311.009309] should_failslab+0x9/0x14 [ 311.013131] __kmalloc+0x2d4/0x760 [ 311.016678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.022222] ? _copy_from_user+0xdf/0x150 [ 311.026377] ? map_update_elem+0x325/0xd50 [ 311.030622] map_update_elem+0x325/0xd50 [ 311.034696] __x64_sys_bpf+0x32d/0x510 18:02:36 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.038594] ? bpf_prog_get+0x20/0x20 [ 311.042411] do_syscall_64+0x1b9/0x820 [ 311.046303] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 311.051673] ? syscall_return_slowpath+0x5e0/0x5e0 [ 311.056587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.061414] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.066411] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 311.071412] ? prepare_exit_to_usermode+0x291/0x3b0 [ 311.076420] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.081252] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.086425] RIP: 0033:0x457579 [ 311.089603] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.108495] RSP: 002b:00007fa4d2b55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 311.116197] RAX: ffffffffffffffda RBX: 00007fa4d2b55c90 RCX: 0000000000457579 [ 311.123449] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 311.130701] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 18:02:36 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.137953] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4d2b566d4 [ 311.145205] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:36 executing program 0 (fault-call:7 fault-nth:2): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x0, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.289977] FAULT_INJECTION: forcing a failure. [ 311.289977] name failslab, interval 1, probability 0, space 0, times 0 [ 311.301546] CPU: 1 PID: 15594 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #268 [ 311.308920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.318271] Call Trace: [ 311.318308] dump_stack+0x1c4/0x2b4 [ 311.318330] ? dump_stack_print_info.cold.2+0x52/0x52 [ 311.318350] ? mark_held_locks+0x130/0x130 [ 311.318371] should_fail.cold.4+0xa/0x17 [ 311.329747] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 311.329768] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.348668] ? check_preemption_disabled+0x48/0x200 [ 311.353702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.359254] ? debug_smp_processor_id+0x1c/0x20 [ 311.363931] ? perf_trace_lock+0x14d/0x7a0 [ 311.368179] ? zap_class+0x640/0x640 [ 311.371904] ? mark_held_locks+0x130/0x130 [ 311.376139] ? zap_class+0x640/0x640 [ 311.379864] ? mark_held_locks+0x130/0x130 [ 311.384107] ? lock_downgrade+0x900/0x900 [ 311.388701] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.394246] ? check_preemption_disabled+0x48/0x200 [ 311.399279] ? debug_smp_processor_id+0x1c/0x20 [ 311.403968] ? perf_trace_lock+0x14d/0x7a0 [ 311.408210] ? mark_held_locks+0x130/0x130 [ 311.412461] __should_failslab+0x124/0x180 [ 311.416702] should_failslab+0x9/0x14 [ 311.420514] kmem_cache_alloc_trace+0x4b/0x750 [ 311.425103] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 311.430915] sock_hash_ctx_update_elem.isra.30+0x196/0x1490 18:02:36 executing program 3 (fault-call:6 fault-nth:2): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.436639] ? smap_write_space+0x3e0/0x3e0 [ 311.440964] ? zap_class+0x640/0x640 [ 311.444689] ? lock_acquire+0x1ed/0x520 [ 311.448675] ? sock_hash_update_elem+0x1e6/0x5f0 [ 311.453433] ? lock_release+0x970/0x970 [ 311.453448] ? lock_sock_nested+0xe2/0x120 [ 311.453465] ? lock_release+0x970/0x970 [ 311.466152] ? check_preemption_disabled+0x48/0x200 [ 311.471168] ? lock_sock_nested+0x9a/0x120 [ 311.471185] ? lock_sock_nested+0x9a/0x120 [ 311.471204] ? __local_bh_enable_ip+0x160/0x260 [ 311.471227] sock_hash_update_elem+0x282/0x5f0 [ 311.471242] ? bpf_sock_hash_update+0x100/0x100 [ 311.471266] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.499105] ? _copy_from_user+0xdf/0x150 [ 311.503265] ? bpf_sock_hash_update+0x100/0x100 [ 311.507945] map_update_elem+0x753/0xd50 [ 311.507968] __x64_sys_bpf+0x32d/0x510 [ 311.507982] ? bpf_prog_get+0x20/0x20 [ 311.508010] do_syscall_64+0x1b9/0x820 [ 311.508024] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 311.508042] ? syscall_return_slowpath+0x5e0/0x5e0 [ 311.533900] ? trace_hardirqs_off_thunk+0x1a/0x1c 18:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.533920] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.533937] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 311.533955] ? prepare_exit_to_usermode+0x291/0x3b0 [ 311.553814] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.558677] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.563869] RIP: 0033:0x457579 [ 311.567072] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.585967] RSP: 002b:00007f4e1ddd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 311.585983] RAX: ffffffffffffffda RBX: 00007f4e1ddd9c90 RCX: 0000000000457579 [ 311.585992] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 311.586001] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.586010] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e1ddda6d4 [ 311.586019] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 [ 311.609472] FAULT_INJECTION: forcing a failure. 18:02:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.609472] name failslab, interval 1, probability 0, space 0, times 0 [ 311.641779] CPU: 1 PID: 15628 Comm: syz-executor3 Not tainted 4.19.0-rc6+ #268 [ 311.649149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.658506] Call Trace: [ 311.661106] dump_stack+0x1c4/0x2b4 [ 311.664747] ? dump_stack_print_info.cold.2+0x52/0x52 [ 311.669946] ? mark_held_locks+0x130/0x130 [ 311.674190] should_fail.cold.4+0xa/0x17 [ 311.678262] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 311.683384] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 18:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.688932] ? check_preemption_disabled+0x48/0x200 [ 311.693953] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.699499] ? debug_smp_processor_id+0x1c/0x20 [ 311.704176] ? perf_trace_lock+0x14d/0x7a0 [ 311.708421] ? zap_class+0x640/0x640 [ 311.712150] ? mark_held_locks+0x130/0x130 [ 311.716388] ? zap_class+0x640/0x640 [ 311.720109] ? mark_held_locks+0x130/0x130 [ 311.724345] ? lock_downgrade+0x900/0x900 [ 311.728507] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.734056] ? check_preemption_disabled+0x48/0x200 [ 311.739087] ? debug_smp_processor_id+0x1c/0x20 [ 311.743762] ? perf_trace_lock+0x14d/0x7a0 [ 311.748013] ? mark_held_locks+0x130/0x130 [ 311.752267] __should_failslab+0x124/0x180 [ 311.752286] should_failslab+0x9/0x14 [ 311.752305] kmem_cache_alloc_trace+0x4b/0x750 [ 311.764893] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 311.770710] sock_hash_ctx_update_elem.isra.30+0x196/0x1490 [ 311.776434] ? smap_write_space+0x3e0/0x3e0 [ 311.780764] ? zap_class+0x640/0x640 [ 311.784496] ? lock_acquire+0x1ed/0x520 18:02:36 executing program 0 (fault-call:7 fault-nth:3): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.788483] ? sock_hash_update_elem+0x1e6/0x5f0 [ 311.793248] ? lock_release+0x970/0x970 [ 311.797246] ? lock_sock_nested+0xe2/0x120 [ 311.801498] ? lock_release+0x970/0x970 [ 311.801518] ? check_preemption_disabled+0x48/0x200 [ 311.801534] ? lock_sock_nested+0x9a/0x120 [ 311.801552] ? lock_sock_nested+0x9a/0x120 [ 311.818961] ? __local_bh_enable_ip+0x160/0x260 [ 311.823644] sock_hash_update_elem+0x282/0x5f0 [ 311.828232] ? bpf_sock_hash_update+0x100/0x100 [ 311.828267] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 18:02:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 311.828282] ? _copy_from_user+0xdf/0x150 [ 311.828297] ? bpf_sock_hash_update+0x100/0x100 [ 311.828308] map_update_elem+0x753/0xd50 [ 311.828330] __x64_sys_bpf+0x32d/0x510 [ 311.851340] ? bpf_prog_get+0x20/0x20 [ 311.851373] do_syscall_64+0x1b9/0x820 [ 311.862917] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 311.868299] ? syscall_return_slowpath+0x5e0/0x5e0 [ 311.873230] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.873257] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.873282] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 311.888121] ? prepare_exit_to_usermode+0x291/0x3b0 [ 311.893259] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.898124] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.903316] RIP: 0033:0x457579 [ 311.906515] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.919856] FAULT_INJECTION: forcing a failure. [ 311.919856] name failslab, interval 1, probability 0, space 0, times 0 [ 311.925415] RSP: 002b:00007fa4d2b55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 311.925431] RAX: ffffffffffffffda RBX: 00007fa4d2b55c90 RCX: 0000000000457579 [ 311.925449] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 311.958815] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.966077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4d2b566d4 [ 311.973340] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 [ 311.980623] CPU: 0 PID: 15653 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #268 [ 311.987987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.997331] Call Trace: [ 311.997353] dump_stack+0x1c4/0x2b4 [ 311.997372] ? dump_stack_print_info.cold.2+0x52/0x52 [ 311.997446] ? is_bpf_text_address+0xd3/0x170 [ 311.997468] should_fail.cold.4+0xa/0x17 [ 312.008827] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.022451] ? bpf_tcp_push+0x9d0/0x9d0 [ 312.026440] ? save_stack+0xa9/0xd0 [ 312.030068] ? save_stack+0x43/0xd0 [ 312.033686] ? kasan_kmalloc+0xc7/0xe0 [ 312.033700] ? kmem_cache_alloc_trace+0x152/0x750 [ 312.033721] ? sock_hash_ctx_update_elem.isra.30+0x196/0x1490 [ 312.048293] ? sock_hash_update_elem+0x282/0x5f0 [ 312.053056] ? __x64_sys_bpf+0x32d/0x510 [ 312.057126] ? do_syscall_64+0x1b9/0x820 [ 312.061194] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.066566] ? zap_class+0x640/0x640 [ 312.070293] ? mark_held_locks+0x130/0x130 [ 312.074536] ? zap_class+0x640/0x640 [ 312.078267] ? mark_held_locks+0x130/0x130 [ 312.082503] ? lock_downgrade+0x900/0x900 [ 312.086666] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.092211] ? lock_acquire+0x1ed/0x520 [ 312.096219] ? sock_hash_ctx_update_elem.isra.30+0x921/0x1490 [ 312.102136] __should_failslab+0x124/0x180 [ 312.106389] should_failslab+0x9/0x14 [ 312.110202] kmem_cache_alloc_node_trace+0x5a/0x740 [ 312.115352] __kmalloc_node+0x33/0x70 [ 312.119165] sock_hash_ctx_update_elem.isra.30+0xa6a/0x1490 [ 312.124892] ? smap_write_space+0x3e0/0x3e0 [ 312.129220] ? zap_class+0x640/0x640 [ 312.132960] ? lock_acquire+0x1ed/0x520 [ 312.136938] ? sock_hash_update_elem+0x1e6/0x5f0 [ 312.136953] ? lock_release+0x970/0x970 [ 312.136973] ? lock_sock_nested+0xe2/0x120 [ 312.145671] ? lock_release+0x970/0x970 [ 312.153851] ? check_preemption_disabled+0x48/0x200 [ 312.158875] ? lock_sock_nested+0x9a/0x120 [ 312.163123] ? lock_sock_nested+0x9a/0x120 [ 312.167365] ? __local_bh_enable_ip+0x160/0x260 [ 312.172045] sock_hash_update_elem+0x282/0x5f0 [ 312.176656] ? bpf_sock_hash_update+0x100/0x100 [ 312.181340] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.186878] ? _copy_from_user+0xdf/0x150 [ 312.186894] ? bpf_sock_hash_update+0x100/0x100 [ 312.186910] map_update_elem+0x753/0xd50 [ 312.195712] __x64_sys_bpf+0x32d/0x510 [ 312.203623] ? bpf_prog_get+0x20/0x20 [ 312.207441] do_syscall_64+0x1b9/0x820 [ 312.211340] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 312.216712] ? syscall_return_slowpath+0x5e0/0x5e0 [ 312.221650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.226499] ? trace_hardirqs_on_caller+0x310/0x310 [ 312.231512] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 312.231529] ? prepare_exit_to_usermode+0x291/0x3b0 [ 312.231548] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.246381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.246396] RIP: 0033:0x457579 [ 312.254754] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.273659] RSP: 002b:00007f4e1ddd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 312.281381] RAX: ffffffffffffffda RBX: 00007f4e1ddd9c90 RCX: 0000000000457579 18:02:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 3 (fault-call:6 fault-nth:3): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 1 (fault-call:6 fault-nth:0): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 312.288745] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 312.296018] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.303293] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e1ddda6d4 [ 312.310570] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 312.387082] FAULT_INJECTION: forcing a failure. [ 312.387082] name failslab, interval 1, probability 0, space 0, times 0 [ 312.433804] CPU: 0 PID: 15697 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #268 [ 312.441215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.450586] Call Trace: [ 312.453184] dump_stack+0x1c4/0x2b4 [ 312.453222] ? dump_stack_print_info.cold.2+0x52/0x52 [ 312.453251] should_fail.cold.4+0xa/0x17 [ 312.462044] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.462067] ? debug_smp_processor_id+0x1c/0x20 [ 312.462088] ? __fget+0x4d1/0x740 [ 312.479341] ? ksys_dup3+0x680/0x680 [ 312.483065] ? __f_unlock_pos+0x19/0x20 [ 312.487048] ? lock_downgrade+0x900/0x900 [ 312.491210] ? zap_class+0x640/0x640 [ 312.494943] ? fs_reclaim_acquire+0x20/0x20 [ 312.499286] ? lock_downgrade+0x900/0x900 [ 312.503446] ? ___might_sleep+0x1ed/0x300 [ 312.507610] ? arch_local_save_flags+0x40/0x40 [ 312.512226] __should_failslab+0x124/0x180 [ 312.516473] should_failslab+0x9/0x14 [ 312.520281] __kmalloc_track_caller+0x2d0/0x750 [ 312.524959] ? usercopy_warn+0x110/0x110 [ 312.529032] ? map_update_elem+0x24a/0xd50 [ 312.533280] memdup_user+0x2c/0xa0 [ 312.536827] map_update_elem+0x24a/0xd50 [ 312.540907] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.546462] __x64_sys_bpf+0x32d/0x510 [ 312.550361] ? bpf_prog_get+0x20/0x20 [ 312.554183] do_syscall_64+0x1b9/0x820 [ 312.558090] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 312.563468] ? syscall_return_slowpath+0x5e0/0x5e0 [ 312.568402] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.568420] ? trace_hardirqs_on_caller+0x310/0x310 [ 312.568438] ? prepare_exit_to_usermode+0x3b0/0x3b0 18:02:37 executing program 0 (fault-call:7 fault-nth:4): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 312.583282] ? prepare_exit_to_usermode+0x291/0x3b0 [ 312.588305] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.588329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.588341] RIP: 0033:0x457579 [ 312.588360] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.620436] RSP: 002b:00007f21695fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 18:02:37 executing program 1 (fault-call:6 fault-nth:1): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 312.620451] RAX: ffffffffffffffda RBX: 00007f21695fbc90 RCX: 0000000000457579 [ 312.620459] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 312.620468] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.620477] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21695fc6d4 [ 312.620486] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 [ 312.707832] FAULT_INJECTION: forcing a failure. [ 312.707832] name failslab, interval 1, probability 0, space 0, times 0 [ 312.752331] CPU: 0 PID: 15732 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #268 [ 312.759733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.769093] Call Trace: [ 312.771698] dump_stack+0x1c4/0x2b4 [ 312.775345] ? dump_stack_print_info.cold.2+0x52/0x52 [ 312.780558] should_fail.cold.4+0xa/0x17 [ 312.784641] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.789752] ? save_stack+0xa9/0xd0 [ 312.793392] ? save_stack+0x43/0xd0 [ 312.797015] ? kasan_kmalloc+0xc7/0xe0 [ 312.800905] ? __kmalloc_track_caller+0x14a/0x750 [ 312.805748] ? map_update_elem+0x24a/0xd50 [ 312.809987] ? __x64_sys_bpf+0x32d/0x510 [ 312.814059] ? do_syscall_64+0x1b9/0x820 [ 312.818126] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.823501] ? ksys_dup3+0x680/0x680 [ 312.827228] ? __f_unlock_pos+0x19/0x20 [ 312.831221] ? lock_downgrade+0x900/0x900 [ 312.835379] ? zap_class+0x640/0x640 [ 312.839099] ? fs_reclaim_acquire+0x20/0x20 [ 312.843436] ? lock_downgrade+0x900/0x900 [ 312.847595] ? ___might_sleep+0x1ed/0x300 [ 312.851758] ? arch_local_save_flags+0x40/0x40 [ 312.856349] ? usercopy_warn+0x110/0x110 [ 312.860418] __should_failslab+0x124/0x180 [ 312.864670] should_failslab+0x9/0x14 [ 312.868480] __kmalloc+0x2d4/0x760 [ 312.872032] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.877579] ? _copy_from_user+0xdf/0x150 [ 312.881738] ? map_update_elem+0x325/0xd50 [ 312.885979] map_update_elem+0x325/0xd50 [ 312.890050] __x64_sys_bpf+0x32d/0x510 [ 312.893943] ? bpf_prog_get+0x20/0x20 [ 312.897764] do_syscall_64+0x1b9/0x820 [ 312.901661] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 312.907034] ? syscall_return_slowpath+0x5e0/0x5e0 [ 312.911975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.916829] ? trace_hardirqs_on_caller+0x310/0x310 [ 312.921854] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 312.926877] ? prepare_exit_to_usermode+0x291/0x3b0 [ 312.931909] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.936770] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.941964] RIP: 0033:0x457579 [ 312.945173] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.964080] RSP: 002b:00007f21695fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 312.971788] RAX: ffffffffffffffda RBX: 00007f21695fbc90 RCX: 0000000000457579 [ 312.971798] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 312.971818] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.971827] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21695fc6d4 18:02:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 312.971834] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:38 executing program 1 (fault-call:6 fault-nth:2): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.244437] FAULT_INJECTION: forcing a failure. [ 313.244437] name failslab, interval 1, probability 0, space 0, times 0 [ 313.255729] CPU: 1 PID: 15823 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #268 [ 313.263090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.272444] Call Trace: [ 313.275054] dump_stack+0x1c4/0x2b4 [ 313.278706] ? dump_stack_print_info.cold.2+0x52/0x52 [ 313.283912] ? mark_held_locks+0x130/0x130 [ 313.288173] should_fail.cold.4+0xa/0x17 18:02:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.292248] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 313.297620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.303174] ? check_preemption_disabled+0x48/0x200 [ 313.308211] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.313759] ? debug_smp_processor_id+0x1c/0x20 [ 313.318439] ? perf_trace_lock+0x14d/0x7a0 [ 313.322686] ? zap_class+0x640/0x640 [ 313.326409] ? mark_held_locks+0x130/0x130 [ 313.330653] ? zap_class+0x640/0x640 [ 313.334376] ? mark_held_locks+0x130/0x130 [ 313.338615] ? lock_downgrade+0x900/0x900 [ 313.342870] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.348418] ? check_preemption_disabled+0x48/0x200 [ 313.353445] ? debug_smp_processor_id+0x1c/0x20 [ 313.358113] ? perf_trace_lock+0x14d/0x7a0 [ 313.358136] ? mark_held_locks+0x130/0x130 [ 313.358157] __should_failslab+0x124/0x180 [ 313.358172] should_failslab+0x9/0x14 [ 313.358187] kmem_cache_alloc_trace+0x4b/0x750 [ 313.358205] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 313.358226] sock_hash_ctx_update_elem.isra.30+0x196/0x1490 [ 313.358248] ? smap_write_space+0x3e0/0x3e0 18:02:38 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.358261] ? zap_class+0x640/0x640 [ 313.358280] ? lock_acquire+0x1ed/0x520 [ 313.358297] ? sock_hash_update_elem+0x1e6/0x5f0 [ 313.366737] ? lock_release+0x970/0x970 [ 313.366756] ? lock_sock_nested+0xe2/0x120 [ 313.366771] ? lock_release+0x970/0x970 [ 313.366789] ? check_preemption_disabled+0x48/0x200 [ 313.366803] ? lock_sock_nested+0x9a/0x120 [ 313.366819] ? lock_sock_nested+0x9a/0x120 [ 313.428931] ? __local_bh_enable_ip+0x160/0x260 [ 313.428954] sock_hash_update_elem+0x282/0x5f0 18:02:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.428970] ? bpf_sock_hash_update+0x100/0x100 [ 313.428993] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.437860] ? _copy_from_user+0xdf/0x150 [ 313.437878] ? bpf_sock_hash_update+0x100/0x100 [ 313.437891] map_update_elem+0x753/0xd50 [ 313.437916] __x64_sys_bpf+0x32d/0x510 [ 313.465976] ? bpf_prog_get+0x20/0x20 [ 313.473672] do_syscall_64+0x1b9/0x820 [ 313.477568] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 313.482946] ? syscall_return_slowpath+0x5e0/0x5e0 [ 313.487881] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.492730] ? trace_hardirqs_on_caller+0x310/0x310 [ 313.497755] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 313.502784] ? prepare_exit_to_usermode+0x291/0x3b0 [ 313.507818] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.507840] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.507852] RIP: 0033:0x457579 [ 313.507867] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:02:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.539952] RSP: 002b:00007f21695fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 313.539970] RAX: ffffffffffffffda RBX: 00007f21695fbc90 RCX: 0000000000457579 [ 313.539978] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 313.539986] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.539995] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21695fc6d4 [ 313.540003] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:38 executing program 1 (fault-call:6 fault-nth:3): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.766265] FAULT_INJECTION: forcing a failure. [ 313.766265] name failslab, interval 1, probability 0, space 0, times 0 [ 313.777534] CPU: 1 PID: 15901 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #268 [ 313.777547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.794240] Call Trace: [ 313.796847] dump_stack+0x1c4/0x2b4 [ 313.800492] ? dump_stack_print_info.cold.2+0x52/0x52 [ 313.805688] ? is_bpf_text_address+0xd3/0x170 [ 313.805713] should_fail.cold.4+0xa/0x17 18:02:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.805731] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 313.805749] ? bpf_tcp_push+0x9d0/0x9d0 [ 313.823455] ? save_stack+0xa9/0xd0 [ 313.827098] ? save_stack+0x43/0xd0 [ 313.830731] ? kasan_kmalloc+0xc7/0xe0 [ 313.834631] ? kmem_cache_alloc_trace+0x152/0x750 [ 313.839485] ? sock_hash_ctx_update_elem.isra.30+0x196/0x1490 [ 313.845376] ? sock_hash_update_elem+0x282/0x5f0 [ 313.850138] ? __x64_sys_bpf+0x32d/0x510 [ 313.854210] ? do_syscall_64+0x1b9/0x820 [ 313.858278] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.863650] ? zap_class+0x640/0x640 [ 313.867376] ? mark_held_locks+0x130/0x130 [ 313.871617] ? zap_class+0x640/0x640 [ 313.875335] ? mark_held_locks+0x130/0x130 [ 313.879575] ? lock_downgrade+0x900/0x900 [ 313.883740] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.889279] ? lock_acquire+0x1ed/0x520 [ 313.889297] ? sock_hash_ctx_update_elem.isra.30+0x921/0x1490 [ 313.889315] __should_failslab+0x124/0x180 [ 313.899141] should_failslab+0x9/0x14 [ 313.899158] kmem_cache_alloc_node_trace+0x5a/0x740 [ 313.899186] __kmalloc_node+0x33/0x70 18:02:39 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 313.915978] sock_hash_ctx_update_elem.isra.30+0xa6a/0x1490 [ 313.921702] ? smap_write_space+0x3e0/0x3e0 [ 313.926023] ? zap_class+0x640/0x640 [ 313.929748] ? lock_acquire+0x1ed/0x520 [ 313.933727] ? sock_hash_update_elem+0x1e6/0x5f0 [ 313.933744] ? lock_release+0x970/0x970 [ 313.933758] ? lock_sock_nested+0xe2/0x120 [ 313.933775] ? lock_release+0x970/0x970 [ 313.946696] ? check_preemption_disabled+0x48/0x200 [ 313.946714] ? lock_sock_nested+0x9a/0x120 [ 313.946729] ? lock_sock_nested+0x9a/0x120 [ 313.946747] ? __local_bh_enable_ip+0x160/0x260 [ 313.946765] sock_hash_update_elem+0x282/0x5f0 [ 313.946783] ? bpf_sock_hash_update+0x100/0x100 [ 313.964211] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.964228] ? _copy_from_user+0xdf/0x150 [ 313.964249] ? bpf_sock_hash_update+0x100/0x100 [ 313.992449] map_update_elem+0x753/0xd50 [ 313.996517] __x64_sys_bpf+0x32d/0x510 [ 313.996533] ? bpf_prog_get+0x20/0x20 [ 313.996562] do_syscall_64+0x1b9/0x820 [ 313.996581] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 18:02:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x0, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 314.013468] ? syscall_return_slowpath+0x5e0/0x5e0 [ 314.018410] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.023275] ? trace_hardirqs_on_caller+0x310/0x310 [ 314.028304] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 314.033328] ? prepare_exit_to_usermode+0x291/0x3b0 [ 314.038359] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.043222] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.048430] RIP: 0033:0x457579 [ 314.051640] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.070537] RSP: 002b:00007f21695fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 314.070554] RAX: ffffffffffffffda RBX: 00007f21695fbc90 RCX: 0000000000457579 [ 314.070563] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 314.070571] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 314.070585] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21695fc6d4 [ 314.070593] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 1 (fault-call:6 fault-nth:4): socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 2 (fault-call:8 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.147687] FAULT_INJECTION: forcing a failure. [ 315.147687] name failslab, interval 1, probability 0, space 0, times 0 [ 315.214063] CPU: 1 PID: 16151 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #268 [ 315.221490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.230866] Call Trace: [ 315.233476] dump_stack+0x1c4/0x2b4 [ 315.237141] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.242366] should_fail.cold.4+0xa/0x17 [ 315.246459] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.251599] ? debug_smp_processor_id+0x1c/0x20 [ 315.256734] ? __fget+0x4d1/0x740 [ 315.260221] ? ksys_dup3+0x680/0x680 18:02:40 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.263977] ? __f_unlock_pos+0x19/0x20 [ 315.267984] ? lock_downgrade+0x900/0x900 [ 315.272153] ? zap_class+0x640/0x640 [ 315.275887] ? fs_reclaim_acquire+0x20/0x20 [ 315.280226] ? lock_downgrade+0x900/0x900 [ 315.284398] ? ___might_sleep+0x1ed/0x300 [ 315.288567] ? arch_local_save_flags+0x40/0x40 [ 315.293689] __should_failslab+0x124/0x180 [ 315.297945] should_failslab+0x9/0x14 [ 315.302043] __kmalloc_track_caller+0x2d0/0x750 [ 315.306728] ? usercopy_warn+0x110/0x110 18:02:40 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.310810] ? map_update_elem+0x24a/0xd50 [ 315.315064] memdup_user+0x2c/0xa0 [ 315.318720] map_update_elem+0x24a/0xd50 [ 315.322887] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.328486] __x64_sys_bpf+0x32d/0x510 [ 315.332400] ? bpf_prog_get+0x20/0x20 [ 315.336411] do_syscall_64+0x1b9/0x820 [ 315.340315] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 315.345715] ? syscall_return_slowpath+0x5e0/0x5e0 [ 315.350670] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.355524] ? trace_hardirqs_on_caller+0x310/0x310 [ 315.360569] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.365589] ? prepare_exit_to_usermode+0x291/0x3b0 [ 315.370631] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.370657] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.380662] RIP: 0033:0x457579 [ 315.380676] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.380682] RSP: 002b:00007f4d5b757c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 18:02:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.380697] RAX: ffffffffffffffda RBX: 00007f4d5b757c90 RCX: 0000000000457579 [ 315.380704] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 315.380711] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.380723] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d5b7586d4 [ 315.439589] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:40 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 2 (fault-call:8 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.663164] FAULT_INJECTION: forcing a failure. [ 315.663164] name failslab, interval 1, probability 0, space 0, times 0 [ 315.710756] CPU: 0 PID: 16228 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #268 [ 315.718162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.718168] Call Trace: [ 315.718193] dump_stack+0x1c4/0x2b4 [ 315.718212] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.718239] should_fail.cold.4+0xa/0x17 [ 315.718258] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.718273] ? save_stack+0xa9/0xd0 [ 315.718287] ? save_stack+0x43/0xd0 [ 315.718298] ? kasan_kmalloc+0xc7/0xe0 [ 315.718316] ? __kmalloc_track_caller+0x14a/0x750 [ 315.718338] ? map_update_elem+0x24a/0xd50 [ 315.764376] ? __x64_sys_bpf+0x32d/0x510 [ 315.764390] ? do_syscall_64+0x1b9/0x820 [ 315.764409] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.782107] ? ksys_dup3+0x680/0x680 [ 315.785839] ? __f_unlock_pos+0x19/0x20 [ 315.789836] ? lock_downgrade+0x900/0x900 [ 315.794009] ? zap_class+0x640/0x640 [ 315.797744] ? fs_reclaim_acquire+0x20/0x20 [ 315.802261] ? lock_downgrade+0x900/0x900 [ 315.806433] ? ___might_sleep+0x1ed/0x300 18:02:40 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.810615] ? arch_local_save_flags+0x40/0x40 [ 315.815217] ? usercopy_warn+0x110/0x110 [ 315.819296] __should_failslab+0x124/0x180 [ 315.823549] should_failslab+0x9/0x14 [ 315.827369] __kmalloc+0x2d4/0x760 [ 315.830943] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.836493] ? _copy_from_user+0xdf/0x150 [ 315.840682] ? map_update_elem+0x325/0xd50 [ 315.845027] map_update_elem+0x325/0xd50 [ 315.849120] __x64_sys_bpf+0x32d/0x510 [ 315.853110] ? bpf_prog_get+0x20/0x20 [ 315.856960] do_syscall_64+0x1b9/0x820 18:02:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.860871] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 315.866256] ? syscall_return_slowpath+0x5e0/0x5e0 [ 315.871204] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.876068] ? trace_hardirqs_on_caller+0x310/0x310 [ 315.881101] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.886133] ? prepare_exit_to_usermode+0x291/0x3b0 [ 315.891171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.896026] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.896044] RIP: 0033:0x457579 [ 315.896061] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.904440] RSP: 002b:00007f4d5b757c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 315.931133] RAX: ffffffffffffffda RBX: 00007f4d5b757c90 RCX: 0000000000457579 [ 315.938419] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 315.945701] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.952985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d5b7586d4 18:02:41 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 315.960268] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:41 executing program 2 (fault-call:8 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 316.235900] FAULT_INJECTION: forcing a failure. [ 316.235900] name failslab, interval 1, probability 0, space 0, times 0 [ 316.247421] CPU: 1 PID: 16327 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #268 [ 316.254798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.265207] Call Trace: [ 316.267822] dump_stack+0x1c4/0x2b4 [ 316.271514] ? dump_stack_print_info.cold.2+0x52/0x52 [ 316.276733] ? mark_held_locks+0x130/0x130 [ 316.276754] should_fail.cold.4+0xa/0x17 18:02:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 316.276772] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 316.276787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.276806] ? check_preemption_disabled+0x48/0x200 [ 316.285082] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.285101] ? debug_smp_processor_id+0x1c/0x20 [ 316.285119] ? perf_trace_lock+0x14d/0x7a0 [ 316.315214] ? zap_class+0x640/0x640 [ 316.318944] ? mark_held_locks+0x130/0x130 [ 316.318956] ? zap_class+0x640/0x640 [ 316.318973] ? mark_held_locks+0x130/0x130 [ 316.327041] ? lock_downgrade+0x900/0x900 [ 316.327060] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.327077] ? check_preemption_disabled+0x48/0x200 [ 316.327095] ? debug_smp_processor_id+0x1c/0x20 [ 316.327106] ? perf_trace_lock+0x14d/0x7a0 [ 316.327122] ? mark_held_locks+0x130/0x130 [ 316.350735] __should_failslab+0x124/0x180 [ 316.350749] should_failslab+0x9/0x14 [ 316.350764] kmem_cache_alloc_trace+0x4b/0x750 [ 316.350782] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 316.350805] sock_hash_ctx_update_elem.isra.30+0x196/0x1490 18:02:41 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 316.350829] ? smap_write_space+0x3e0/0x3e0 [ 316.387933] ? zap_class+0x640/0x640 [ 316.391672] ? lock_acquire+0x1ed/0x520 [ 316.395674] ? sock_hash_update_elem+0x1e6/0x5f0 [ 316.400454] ? lock_release+0x970/0x970 [ 316.404439] ? lock_sock_nested+0xe2/0x120 [ 316.404460] ? lock_release+0x970/0x970 [ 316.412676] ? check_preemption_disabled+0x48/0x200 [ 316.417809] ? lock_sock_nested+0x9a/0x120 [ 316.422075] ? lock_sock_nested+0x9a/0x120 [ 316.426334] ? __local_bh_enable_ip+0x160/0x260 [ 316.431033] sock_hash_update_elem+0x282/0x5f0 [ 316.435656] ? bpf_sock_hash_update+0x100/0x100 [ 316.435687] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.445893] ? _copy_from_user+0xdf/0x150 [ 316.450072] ? bpf_sock_hash_update+0x100/0x100 [ 316.454766] map_update_elem+0x753/0xd50 [ 316.458854] __x64_sys_bpf+0x32d/0x510 [ 316.462810] ? bpf_prog_get+0x20/0x20 [ 316.466655] do_syscall_64+0x1b9/0x820 [ 316.470570] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 316.470589] ? syscall_return_slowpath+0x5e0/0x5e0 [ 316.470607] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.485748] ? trace_hardirqs_on_caller+0x310/0x310 [ 316.485768] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.485782] ? prepare_exit_to_usermode+0x291/0x3b0 [ 316.485801] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.505690] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.510905] RIP: 0033:0x457579 [ 316.514107] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:02:41 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 316.514116] RSP: 002b:00007f4d5b757c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 316.514137] RAX: ffffffffffffffda RBX: 00007f4d5b757c90 RCX: 0000000000457579 [ 316.548027] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 316.555324] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.562621] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d5b7586d4 [ 316.570080] R13: 00000000004bd93a R14: 00000000004cc2b0 R15: 0000000000000005 18:02:41 executing program 2 (fault-call:8 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:41 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x11, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:02:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x200000000000000}, 0x20) 18:02:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0}, 0x20) 18:02:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0ffffffff}, 0x20) 18:02:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x100000000000000}, 0x20) 18:02:42 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:42 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x200000000000000}, 0x20) 18:02:43 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0}, 0x20) 18:02:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0ffffffff}, 0x20) 18:02:43 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffa0010000}, 0x20) 18:02:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xa0010000}, 0x20) 18:02:43 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffa0010000}, 0x20) 18:02:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x100000000000000}, 0x20) 18:02:43 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2000000}, 0x20) 18:02:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x100000000000000}, 0x20) 18:02:43 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:02:43 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xa0010000}, 0x20) 18:02:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:43 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xa0010000}, 0x20) 18:02:43 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1000000}, 0x20) 18:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1000000}, 0x20) 18:02:44 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffa0010000}, 0x20) 18:02:44 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2000000}, 0x20) 18:02:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffa0010000}, 0x20) 18:02:44 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0}, 0x20) 18:02:44 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1000000}, 0x20) 18:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x200000a0) 18:02:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x100000000000000}, 0x20) 18:02:44 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x48) 18:02:44 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:02:44 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x48) 18:02:44 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:02:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2000000}, 0x20) 18:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x200000a0) 18:02:44 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0ffffffff}, 0x20) 18:02:44 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) epoll_create(0x3) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x0, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@empty, @dev={0xac, 0x14, 0x14, 0x14}, 0xff, 0xff, @mac=@link_local, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x200, 0x8, 0x7, 0x7, 0x80000000, 0x0, 'syz_tun\x00', 'teql0\x00', {0x9566b8b4ae45d843}, {0xff}, 0x0, 0xc80f97b836e4d3f5}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xc1, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @dev={0xac, 0x14, 0x14, 0xf}, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x1, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1000000}, 0x20) 18:02:44 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0ffffffff}, 0x20) 18:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:44 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) memfd_create(&(0x7f00000000c0)='/\x00', 0x3) 18:02:45 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2000000}, 0x20) 18:02:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x90, 0x1, [0x1]}, &(0x7f0000000100)=0xa) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r3, 0x69, "36df29fbf4cf9d1a427f8769722d63a5a19f0c8a98dd7514af5433bdcfccdc6fd9a6c7d171c5e8e1fe7541cec1d0e0714d2911502068b724510fd0da0a6264b9aabca97d1bea1c862e44d976c6893d2ab6afa0d19fc5e9de10d6dfb68b07e13aa5d70b4b2ae5a9ce37"}, &(0x7f0000000240)=0x71) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0ffffffff}, 0x20) 18:02:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xa0010000}, 0x20) 18:02:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6b0, 0x258, 0x4a0, 0x258, 0x0, 0x4a0, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x6, &(0x7f0000000200), {[{{@ipv6={@mcast2, @local, [0x0, 0xffffffff, 0xff, 0xff], [0x0, 0xffffffff, 0xffffffff, 0xff], 'veth1_to_bridge\x00', 'nr0\x00', {0xff}, {0xff}, 0x0, 0x756, 0x5, 0x8}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@multicast1, 0x32, 0x6, 0x8}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x1, 0x4, 0x2, 0x7, 0x8001}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xb, 0x8001, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @empty, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xff000000, 0xff], 'veth1_to_bridge\x00', 'syzkaller1\x00', {}, {0xff}, 0x3b, 0x1, 0x1, 0x2b}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x1b}, @ipv6, 0x39, 0x25, 0xe0}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@local, 0x31, 0x37, 0x3}}}, {{@ipv6={@empty, @empty, [0xff, 0xff, 0xffffff00, 0xffffff00], [0x0, 0xffffffff, 0xffffffff, 0xff0000ff], 'nr0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x3f, 0x5, 0x4}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2ec, 0x2, 0x1000, 0x8, 0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@multicast2, 0xb, 0x27, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x710) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4000000) 18:02:45 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x200000000000000}, 0x20) 18:02:45 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x200000000000000}, 0x20) 18:02:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000400)={0x5c, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e20, 0x4, 'wlc\x00', 0x20, 0xffffffffffff8000, 0x77}, 0x2c) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000300)={0x0, 0x0, @ioapic}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sendmsg$unix(r1, &(0x7f0000000100)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x4927b0281991574e}, 0x24044080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) ptrace$poke(0x5, r4, &(0x7f00000002c0), 0x6) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x13a, 0x1000}) 18:02:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1000000}, 0x20) 18:02:45 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040), 0x0, 0x1) 18:02:45 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x48) 18:02:45 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xa0010000}, 0x20) 18:02:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="733736a85507c2e83f8519fa52e97301226bc5a4ceb5641086e67bedb0d72f855923000399477bf348a204579b3e5439d1ab196334", 0x35, 0xfffffffffffffffe) r1 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$chown(0x4, r0, r1, r2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) finit_module(r1, &(0x7f0000000240)="6574683118656d312d252d7b00", 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb5, 0x100}, &(0x7f0000000100)=0x18) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x99, "a04bc398468c236fb145b402d4ed10ac62b3930fa9eb63560d4c601cb3561800e410d18433862a806146cd7c86ac6499fc8e8a9a371814fc3c19d8eda83f33f637e0bf157bb8d62307d8b5ecfb47d751199ee2165062af779c57885a442949531d81e52fdc53fcdff10a28329c4cc3b1806f693e9c05478fc935807e20cfcdd4f564cfd5d078ac5dab609b938e59c9e808261a763417f729f7"}, &(0x7f0000000340)=0xbd) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x200}, &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000480)={'nr0\x00', &(0x7f0000000400)=@ethtool_coalesce={0xf, 0x2, 0x200, 0x1f, 0xff, 0x1, 0x0, 0x4, 0x10000, 0x200, 0x0, 0x7, 0x2, 0xd74, 0x5e9, 0xb1ce00000, 0x8001, 0x5, 0xc080, 0x4fa6, 0x200, 0x0, 0xa55}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380), 0x106}}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffa0010000}, 0x20) 18:02:45 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x200000a0) 18:02:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0}, 0x20) 18:02:45 executing program 5: socketpair(0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x100000000000000}, 0x20) 18:02:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x48) 18:02:45 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x1ff, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 5: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000140), &(0x7f0000000140)}, 0x20) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x4, 0x9, 0x4d9335c2, 0x6, 0x0, 0x140, 0x100, 0x8, 0xa8b, 0xc77, 0x51397ad5, 0x8, 0x400, 0x9, 0x4, 0x0, 0x1000, 0x200, 0x7f, 0x7, 0xbbb, 0x8, 0xfffffffffffffffa, 0x2, 0x7, 0x0, 0x3, 0xd5f, 0x5ca, 0x7, 0x6, 0xffff, 0xfffffffffffffffc, 0x8, 0x8, 0x40, 0x0, 0x62aa, 0x4, @perf_bp={&(0x7f0000000040)}, 0x20000, 0x0, 0x3, 0x7, 0x5, 0x1f, 0x5}, r4, 0x3, r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000240)={0xbdfd, 0x3, 0x4}) 18:02:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x200000000000000}, 0x20) 18:02:46 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x57b8}, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f00000001c0)="dbf1988b67f56dbfb828f67f31010000001df591628b8808ab287debd5b4745e3d8a5c18be5c0e2bdfb95a956288", &(0x7f0000000140)}, 0x20) 18:02:46 executing program 4: socketpair(0x400000000000007, 0x200000000, 0x7, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x10000, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x100000, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sendto$inet(r2, &(0x7f0000000140)="0a06050e632484f61b831ef679c667336efab11de6090210ba1b22bc3ec693763ad7467a006a8bf1f9bea6", 0x2b, 0x24000010, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x200000a0) 18:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1a0}, 0x20) 18:02:46 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) inotify_init1(0x80000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000002c0)={0x2, 0x0, @pic={0x7fffffff, 0x7, 0xff, 0xfff, 0x100000000, 0xffffffff, 0x0, 0x7, 0x8, 0x5, 0x5, 0x0, 0x1e, 0xb6a, 0xffffffff, 0x8}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TCXONC(r0, 0x540a, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x2000000}, 0x20) 18:02:46 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0xc1}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x0, @mcast1, 0x3}, {0xa, 0x4e21, 0x40, @mcast1, 0x4fa}, 0x50b, [0x6, 0xaf11, 0x8, 0x7fffffff, 0x1, 0x3f, 0x4, 0x1]}, 0x5c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000001c0)="9cd66276b5c054bfa16110bebe36f8deffe9c00cedcecfa7f2bf31be5cf3", &(0x7f0000000140)}, 0x20) 18:02:46 executing program 0: socketpair(0x5, 0x0, 0x12a, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x48) 18:02:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e25, @remote}, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = getpid() sched_getparam(r1, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 0: socketpair(0x200000, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = semget$private(0x0, 0x2, 0x40) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000002c0)=""/220) 18:02:46 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0xffffffffffffffff, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x200000a0) 18:02:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socketpair$inet(0x2, 0x5, 0x690e, &(0x7f00000001c0)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1c1880, 0x100) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x9, 0x6, 0x1000}, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x1ba, 0x0, 0xffffffffffffffff, 0x2, 0xfffffffffffff001}, 0x14) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x1, 0x4, 0x3, 0xe}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="10546e097da7d121121cdff8d3d3e0b5a10379d13f5df1a6e6b4f2148b828141c520cb8e442d4e7af2db1a2d7cdbfd054634357646ca2610ed73c5758fd627f666cca9023deecd7b8b664fc277fc7bdfcbd3f4c0bd5eac21765a640c02954de2daee60ba163ca09b58d69e56230b2ea871ef58d41dd981726e87d09b0454131593839d69531e5e78d1261b808f437ff8a0bd56dc07099efdf7b7808079135fe888a1c0fdc200a9e6556d5741d0b91a80", 0xb0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="c612ad6edb0514b6dbf1bf79fe93fc42bf680ac84a917aeec36320ee52c7c7c7313e25b620f5f94df6f86e1950d10aa7c667ebfd5d7775bb25cd58d037d2e766c8f5ed390367f5de7fd79dd46ba6aa151d8e1f92cedaa0f4b68f6f593c1f1dbfd108adba23a58cf8ffbd6ce9c9c59108386b04586202c347e280c5ea792cb700e1acda15c179475dd8961fcf436516c7e33bdfc2d616f11e6a6d691dd51bfa2d03b9fc03c7a4e6bfdd30cf6bd1ce5a58c97603a675501e99077344e8a3c001d8a8c01163c095d3733250b0f091f9446e7bcfd9446a89b0e2193ad2c5fc902dfff6df4bc8b749dd43e196908de5590fe0396d0c73", 0xf4, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0xee, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000380)) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r6 = semget$private(0x0, 0x3, 0x140) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000600)=[{0x3, 0x6, 0x1000}, {0x7, 0x9, 0x1800}, {0x2, 0xfff, 0x800}, {0x3, 0x1000, 0x1000}, {0x1, 0x6, 0x1000}, {0x0, 0x1, 0x800}, {0x0, 0x9, 0x1800}, {0x4, 0xfffffffffffffff8, 0x1000}], 0x8, &(0x7f0000000680)={r7, r8+10000000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TCFLSH(r5, 0x540b, 0x7) 18:02:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) dup2(r4, r5) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'sit0\x00', 0x4}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xdbeeae295d5b7519, 0x0) io_submit(r6, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140), 0x2000072e}]) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffffffffff}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000680)=r0, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000, 0x6, &(0x7f00000004c0)=[{&(0x7f00000001c0)="d677e60a125dab231ad033cbe7bbe5d63c182771b4b8842261a19ba57715c76b18ac6dd337feb72ecb1f447c8b4f3aa29d0451afda70a2cbbd2b918e27fa62b9fe9960b4ab4576392218a312c0263ba45bf6caf0814af376d7fc871cba653dc86400ebaa3a91989133fbc4fda91c2d84883f7559d23502207be1d9a703322b7c94e71d6f35ccc6aa101e8d204cae5923f112e1f5bbcc47cb46c9a4916932d58cabc133d749be689d78cb430e0b07e975f4efbf38a47150d5f27d33", 0xbb, 0x3}, {&(0x7f0000000280)="ffa9a63699ec6a", 0x7, 0xffffffff}, {&(0x7f00000002c0)="9affd2a51dce8791c9936b94504ab93569c9a9ae39146c5c859df7cfebc144130e78c7156b4d8595556c1d699a6b594fb1816008326487844d7162f657d4b8dac91ee5ced2c9fb8ac45383a9e16188cf92f86330a11eb81e2adcad45b97b5e2cc80fca6a9a75a828ad2df4157517cb9db935e9f54d53247361b049a2c9756106", 0x80, 0x401}, {&(0x7f0000000340)="43e1b1e846b0c974ca3078fe6b928864365703f07fff89894c05ff71e0dd1d4adb5bb9f91984a9e6a4fbb10ba6255d66f3e6895be144001edf0da53cef3026081f635f3e4bee95c8da80aa00ae4837bbcea966e96572678fd23aa8e6b6debe2062ef68e43cb7639cc43fbd36ebe8339ca99ad6697a03cafc6ecb6e431141a930ddce8de55097a86190347efd3575d3b7899c36faa69a", 0x96, 0x80000001}, {&(0x7f0000000400)="25ad3259e25341c4c3af26db65068f3d475e86dec5d9b4029408bd5bd8f10f54eb1fd9f4471bb8c1789fae104a6747def115e38b7529568c2d685b275a84fe0bb8a1243da2fde263ae1c2bb9619ceb6d", 0x50, 0x100000000}, {&(0x7f0000000480)="66a2c00824499c5b0856235da0ed4810f2ffb43ae6", 0x15, 0x371f4eb2}], 0x800000, &(0x7f0000000600)={[{@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@utf8='utf8'}, {@utf8='utf8'}], [{@euid_eq={'euid', 0x3d, r4}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@hash='hash'}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:46 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x40) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r5, 0x8b, 0x1, [0x7]}, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000380)=""/82) connect$inet(r2, &(0x7f0000000100)={0x2, 0xffffffffffffffff, @remote}, 0xfffffff8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x100f}}, 0x20) connect$unix(r1, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x8000, 0x6, "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", 0xc, 0x100, 0x9, 0xff, 0xfffffffffffffffd, 0x401, 0x5}, r4}}, 0x120) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x291) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000000040)=0xf4a, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1000000f, 0x0, 0x8, 0x3, 0x3, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000100)=0x9) [ 321.952645] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 322.063505] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 322.084042] ntfs: (device loop1): parse_options(): Unrecognized mount option euid. [ 322.092345] ntfs: (device loop1): parse_options(): Unrecognized mount option rootcontext. [ 322.101813] ntfs: (device loop1): parse_options(): Unrecognized mount option hash. 18:02:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffa0010000}, 0x20) [ 322.109985] ntfs: (device loop1): parse_options(): Unrecognized mount option . 18:02:47 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1d, 0x1, 0x4, 0x2, 0x0, r1}, 0xfffffffffffffe50) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000009f6500ffe300000007f1000005000000020000000000000007000000000000000500000000000000090000000000000000000000000000000000000000000000001000000000000000000000000000000300000000000001fbff01ffffffffff7f000000000000000000000000000000000000000000000000040000000000000000000000000000"]) io_setup(0x38000, &(0x7f0000000040)=0x0) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000280)="d0d3650a64f92c4d517f2e4f15a6923ad0bf980f1b3ac2626e904df96029f31adedea7a6545eeef9bbb0489d527220c13dcef95d669540c54888f3c4ea07c5d0646cdd75ffd2bebaf840a9eaf5697b0c07cc166ef05ef5c2a7ba9f5c994fda9d36876f5391075b1a9b9e96486705a2447c5167bfd4122341f0426318a7c9d25866380975357c8780981c9112ef3ccb6b304842b5001001b77968c99dd7eedebce4050561", 0xa4, 0x9, 0x0, 0x3, r0}, &(0x7f0000000340)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x5, 0x8000, 0x1, 0x6}, 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f00000001c0)="391ab1a2bcca7f1cec6c7b2cbc6ffa42ddb1cdc2da9fdbc552fd62203a323a9118542fceca7c8b27b0d663799e1d5d7c4a43fe196520bb71c2a567cd32"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x200000000000000}, 0x20) 18:02:47 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 3: socketpair(0x10, 0x6, 0x400, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x1ff, 0x7ff}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r5}}, 0x18) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x9, 0x1, 0x7, 0x9}, {0x1000, 0x7, 0x3ff, 0x4}]}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5}}, 0x18) 18:02:47 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x60000000}) r3 = geteuid() fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r3, r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fsync(r5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x1a0}, 0x20) 18:02:48 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x600f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x657c48c}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) pwrite64(r0, &(0x7f00000001c0)="3ea3ce0d17f8280944d5eebbc7af0d2bfbdddd4527cb23150b809bfa3bc983962a9f0fbb1a0b594e21dac98f5c55fe866e630c541515caced5f7a3a99e5c9381197e649a275c039d5c9c5fd865532dd8f815ea5c8fd8caad139b1946cd9674ac1f1dbfd096cef7aa62c22e692035d386861b74", 0x73, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pwrite64(r0, &(0x7f0000000040)="00bcf95bdbdf756ed52490a9970ebdfeadf8167ab767f6c1d27d357037810927e02810f4f1d19e5825d2527e380bdb22059acd35f37d272be531", 0x3a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 18:02:48 executing program 3: socketpair(0x10015, 0x0, 0x2, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:02:48 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x16}, @dev={0xac, 0x14, 0x14, 0x1a}, @remote}, 0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 18:02:48 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd(r0, &(0x7f0000000100)={0x3}, 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@loopback, @loopback}, &(0x7f00000001c0)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 18:02:48 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x3, 0x9d, 0x3, 0x1}, 0xffffffffffffff93) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x1a0ffffffff}, 0x20) 18:02:48 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@broadcast, @loopback, @rand_addr=0x9}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FICLONE(r0, 0x40049409, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 3: socketpair(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$RTC_PIE_OFF(r0, 0x7006) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x401}, 0xb) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 1: socketpair(0x0, 0x0, 0x200000000, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) getdents64(r1, &(0x7f00000003c0)=""/94, 0x5e) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000100)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000280)=0x4) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000300)) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000240)='T', 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r4, &(0x7f00000004c0)=0x4) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockname(r0, &(0x7f0000000340)=@ethernet, &(0x7f0000000040)=0x80) 18:02:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x1, &(0x7f00000001c0)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$setfpexc(0xc, 0x80001) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 4: socketpair(0x0, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffffffffffffffaa) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x96802, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) 18:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xa0010000}, 0x20) 18:02:48 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x800}, 0xffffffffffffffbd) 18:02:48 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xfffffffffffffcc6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x3, 0x8001, 0xfff, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x400000000003}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x1000000}, 0x20) 18:02:48 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r1, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x16, &(0x7f00000001c0)='eth1md5summime_type:\'\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r4, 0x4) 18:02:48 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x2c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000100)=0xfffffffffffffd82) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e23, @rand_addr=0x9}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) mq_notify(r1, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={&(0x7f00000001c0)="8827b398b2add81a2f1be10e6fb368264a84ed34573da7b4958abfc91c3e8bb6911a38263cca7d18efd787ca799eeeb6088b51cb5a2c06da07d311d1b67fe65c02114aed19c7a172da1e5c6661fec62233330ea75b53359772c85605182b89f8fe896e78a940a131591502fdf978f0f6dacf181f3e7494646e533ba0ad6f272a4fc371745f888fd869a358b3246b95aba369e6c119a7d8ee9b772421598c06cdc7ed81088764347ae1136d1ffa91796f8c825670bd85ffdfbcc5c6e02c9f3b0820df9b17440529c9f63ea3ef647e9ba7a3ac4cd199518b1b9d0f37cd4a0b6d4a8360bfca3bf76b42c371425652bb145ed5ba1b", &(0x7f00000002c0)="5e84793ba215e7e7986322896f429300f609d7b2c85918382c47ee6504f8bf7ed0ee25afb7dc493936fe51e993a84f6296f6d56f534f25713c1124f5278c3c52944beee67b3069d632"}}) socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x2000000}, 0x20) 18:02:48 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) r6 = getpid() r7 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) r9 = getpid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000a40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000b80)=0xe8) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000c80)=0x0) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000d80)=[0xee01, 0xee01, 0x0, 0x0, 0xee01, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xee00]) sendmsg$unix(r1, &(0x7f0000000f40)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000002c0)="ea5d3851276f6282103c1c2334fa5df1ab83f21b6a2a34e5b9259bd6aa070cae8efaebb19b1aa6d691411064eba1ef083eef40c98b582ef50f651b2842d961d0cec683bbcdfa7cc4213ea2f53ecf4b8e055cc4ef5d1de381bcc38d9e2f3d87f6b1b19d27bf195dbd588e23a04b248243c7fd3a1a571fc1d592a69d56cc60ffa694008ded7ee0544997dc36e4cc85d88dbf5026090e57bd39ec0901399020440db079187b28ec830b2ee7ef5a9f11bb9e4ae3e4c62fc6263cca2f87ddcf0316a85e44248030df62c175f1a062b0fd8504a0a05c38e38c39e21ff717b872efce055601207a2090df2f2d99189f834d2e3553d264b3d8e51b", 0xf7}, {&(0x7f00000003c0)="11d3554a74f0925c21a9a395362acc92f7671523413dd74b7d58fb3eaff43db03eb4b025f07a19fcd051589a82d923fcdbd4f61e2c8bb6c136dcd23d1b12182dc850e4984d18a3a5926a89625bcc55da468d362f1df7a0", 0x57}, {&(0x7f0000000440)="a6da4f9313eba264804914068b328debbc4ef88946f5992a0434b7645344bae9f4f5b5e93e4c20876f35a3a07be3ce6fa3c13627344effadf20a268ebd4b75266780bab16ac6308c03a38953a5d399827448b5a8306b6afb5b6f09126ff9775ac3f426a8c066143fc1e9acb41f68383ce31f99f0a95190160f1b3f4cbf481c8f855add378415d5827a3be52e6a974bf36049051193a8", 0x96}, {&(0x7f0000000240)="3b31cd", 0x3}, {&(0x7f0000000500)="a2757addace5b4732ecaf5981b39ce3a7391376c688890992e8fedc87ea8061984b61a7da3d29e58cd4277cce0e93d37e8fbfe8e21fdf2e017f25e45db5d53fb8b8c9ade8f5853fe0b0caa8e95ca26ff3b1684590b42bfea3de32c0dc0737d33ebb43f33ab61ad143f5016260755d9851806095d60cf300ed75fde3bbf8a7d4ef716f133b2afe2cc433110e2455e3ef556049acb462b4eb10b295f3de28fbcac59c7d1b7468d4f76418753daf45441074320e344dbf00cbb6f5c4f328faf69c3f79f57ca726cbe099a39e365bbc30c20367420b17e36e4065f63432c74b15983905ba5f42b", 0xe5}], 0x5, &(0x7f0000000dc0)=[@rights={0x20, 0x1, 0x1, [r2, r1, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x38, 0x1, 0x1, [r0, r0, r1, r0, r0, r0, r2, r1, r1]}, @rights={0x38, 0x1, 0x1, [r0, r2, r1, r0, r0, r0, r0, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x148, 0x44000}, 0x854) r18 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x8d, 0x5, 0x24, r18, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r18, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r18, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'teql0\x00'}, 0x18) 18:02:48 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10001, 0x40) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x20, @empty, 0x5}}, 0x9, 0x50b1}, &(0x7f00000002c0)=0x90) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) truncate(&(0x7f0000000340)='./file0\x00', 0x32f) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x8, &(0x7f0000000800)=[{&(0x7f0000000400)="86006e0ad05580564a413dbba39c46440d934b77", 0x14}, {&(0x7f0000000440)="c27b02f0225949bff5b08971ba24a82b22f5198aff2840b12ef8d27f6404973e9be2e6dd31d586bef7996bcb693ff2f870c0027a8a5507e64a4017ac", 0x3c}, {&(0x7f0000000480)="5c1d74b9b69b8507b266c0ac84274e31d24b543a6a51a3d26254680e19f04f48cf89a942f8081347355e3e372c3eaeff25ed680e5663b56385195cdbda05ce7960885fbd485908442b54b2d948463e0bed2031f05bc711f27c83712b17f08ff12636cd7d62b095c96bdbaa389a729d95e66979a8405be5ca2d3d368adaf24086908449d584a1f71d3683af70c6680619641228eb7f2c06bbaeb9bde7d48a0b52d047e4c128c5f89ff0859de29e9ba701ba561958", 0xb4}, {&(0x7f0000000540)="92d028a8841ad8c5d07f505e648708e86119de9d7d43c50adbb57a21ac97461fd4a45ea47867fa6a", 0x28}, {&(0x7f0000000580)="8c07dee43b83e16e95529b73db55c68f0cb8c6ef24929087e3ef9ea35859e80f11aadadc7f962ffb7d69b9900c81f6960491f34b5b33c68a33068133027ac5b86a6f1952b563aa1cee3edf0388b0688e8b04ead60f0d36ff1d81d359e0e64695c13e685d2211d7df3e3e49f3308e8f6802b598d0817ca229dd8a7db372ff64c9cae345ef889891414ead80b5f422694ae216941c5f8023d2ba42906dec81ffdd320a82eda57957632df6b594f53f8d5969050e9522bf1525b53158114e426ffadf889dab122905d27bb0a28d7b509266fd30cbd4720bd0ea720e0fed951f76f9e267bb1fbdafb66b", 0xe8}, {&(0x7f0000000680)="d7c86865230ff9e3050d904973a7da22a7a228967cf6fc2f4d57bcb4bd1dbcde7c29fd1b65e5a98eb2c415a9e6b41911692c52fcd4837009c76ddbc7c94a9a0324d18cadcbfed9e0eef12df32a4a302921b8f9ab7e4a847377b82c", 0x5b, 0x7}, {&(0x7f0000000700)="4d56f7848aea691387aaab6dc8a361ff4b07656065141c495d99806d4ff4a0d80127db117f2e4c98f4dacefae3f44f1486dce60154c8f76448db2185d553ccd8e3d3953858213a8447b694fc2a81a7810f54431c", 0x54, 0x2}, {&(0x7f0000000780)="d1719b5cb90d1050660602b6207550bed920933f32b24c4da010df461511f96a03cbc6e025f6782d9c395fd250de603757e62b3c9e97a2696a58744993b36af4b8c25dad84", 0x45, 0x100000000}], 0xc084, &(0x7f00000008c0)={[{@umask={'umask', 0x3d, 0x6}}], [{@subj_user={'subj_user', 0x3d, '/dev/admmidi#\x00'}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat'}}]}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000300)={0x2, 0x0, [{}, {}]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000940)={r1, @in6={{0xa, 0x4e20, 0x8001, @ipv4={[], [], @rand_addr=0x8}, 0x7fffffff}}, 0xfffffffffffffffb, 0xf8}, &(0x7f0000000a00)=0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x19b) 18:02:48 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TIOCCONS(r0, 0x541d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sendto(r1, &(0x7f00000001c0)="4cd43865019440bc8273d0f5ef0b24f24178430f4d1e82953bc89d813caa770560a4b2a48dda17dbcc1bad1c8d0b128ad5fdaa6dfba3cc6eb3702b4f78458e6552a3c5abafc986cda38c584e074a533c6535ba28326f8b30aa371f5bf68bf7e77165e149d90dacf6d74df5000e626de7b722a6ae0349605475603cded8f37831e3f74940", 0x84, 0x40, 0x0, 0x0) 18:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x100000000000000}, 0x20) [ 323.898155] ntfs: (device loop1): parse_options(): Unrecognized mount option subj_user. [ 324.007929] ntfs: (device loop1): parse_options(): Unrecognized mount option subj_user. 18:02:49 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x2, {0x446b20320}}, 0x18) 18:02:49 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x4001, 0x4) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000002c0)={0xc, 0x8, 0x3f00000}) set_robust_list(&(0x7f0000000240)={&(0x7f0000000100)={&(0x7f0000000040)}, 0x9f5, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x200001a0) 18:02:49 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getpeername$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000040)=0x6e) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:49 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1}, 0x8) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm4\x00'}, 0x58) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:49 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x43}, &(0x7f0000000200)=0xfffffffffffffc80) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000240)=0x40, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:49 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000100)={0x0, 0x4, 0x8, &(0x7f0000000040)=0x200}) 18:02:49 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x539c, 0xffffffffffffff29) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x48) 18:02:49 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000ec0)={0x0, 0x0}) ppoll(&(0x7f0000000e80)=[{r1, 0x12c1}, {r1, 0x1000}], 0x2, &(0x7f0000000f00)={r3, r4+30000000}, &(0x7f0000000f40)={0x2}, 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) removexattr(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)=@known='system.posix_acl_default\x00') getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000010c0)={{{@in=@multicast2, @in6=@mcast2, 0x4e24, 0x0, 0x4e20, 0x40, 0xa, 0xa0, 0x80, 0x33, r5, r6}, {0x6, 0x1, 0x8000, 0x7fffffff, 0x4, 0x1ff, 0x7fffffff, 0x7}, {0x9, 0x100, 0x7df3cefd, 0xc1}, 0x6e02, 0x0, 0x0, 0x1, 0x3, 0x1}, {{@in=@local, 0x4d5, 0x33}, 0xa, @in=@local, 0x0, 0x4, 0x2, 0x6, 0xa7, 0xffffffffffffff00}}, 0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000e00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="a00b00002c0000012abd7000ffdbdf2500000000", @ANYRES32=r5, @ANYBLOB="05000f001000ffff0600ffff08000b00ff0300000c0001006367726f7570000018090200ac000100a8002000000008000100627066008c0002001800020001000000ff01000002000000080000000300000008000500", @ANYRES32=r2, @ANYBLOB="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"], 0xba0}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000e40)=0x2, 0x4) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000011c0)='tls\x00', 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r7, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:49 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xff, 0x400}, &(0x7f0000000580)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000005c0)={r3, 0x3eb6fd02}, 0x8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000200)=0x6b81) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000740)={{0x8, 0x0, 0x2, 0x1, '\x00', 0x3}, 0x4, 0x3, 0x9, r7, 0x6, 0x100000001, 'syz1\x00', &(0x7f00000006c0)=['\'%+@.bdev@vboxnet0vmnet0security{wlan0trusted.', 'selfuser\x00', 'ppp1keyringlo{-@\x00', '#\x00', 'bpf\x00', '\x00'], 0x4f, [], [0x2, 0x7fffffff, 0x5, 0x9]}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000600)={0x1, 0x200}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000380)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2088084, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=00000000000000000004263,mode=00000000000000000004000,mode=00000000000000000000003,mode=00000000000017777777777,dont_hash,uid=', @ANYRESDEC=r5, @ANYBLOB=',fowner=', @ANYRESDEC=r6, @ANYBLOB="2c736d61e36b66736861743d23212c7569643c", @ANYRESDEC=r8, @ANYBLOB=',permit_directio,\x00']) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000640)) 18:02:49 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x4f, 0xfa00, {0x6, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x8cf, 0x0, 0x401, 0x1ff}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e24, 0x5cb9, @dev={0xfe, 0x80, [], 0x1e}, 0xae}}}, 0x84) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x8001, 0x0, 0x6, 0x9, 0x101, 0x80000000, 0x7eaee61f, 0x5, 0x2, 0x8}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x6, r2, 0x36, r1}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='cdg\x00', 0x4) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x5adae315) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) get_thread_area(&(0x7f0000000040)={0x7fffffff, 0x1000, 0x0, 0x0, 0x4, 0x5, 0x1ff, 0x1, 0x80000001, 0x80}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x81, 0x1ed280) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x101}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000002c0)={r3, 0xfffffffffffffff7, 0xf0, "26d71d412bb5a7b7e65c416f2823abad95c36df0f366bf06d1314cee2bf0a45e3083c2b136eb5fbb0ddb75efceffbb35132ec497aca054ad5ddeb77bd04688d46ad01af330e03b10346b71794990f2354a191db136a5f7f5d5f9aff870343e7d6295d5d3e9736404d990f709d95a78f0d67aee4191f2c02705938060057b1bf6b4a44d772156d83b0fb16c6c733370651fca21fc8b1ec4fcf53658b333d72a780777142960ec0dcfc7b51e7dfe3e6330849c8c45463fa2a57bcbe648b5651c020cfdcf0d557676a52583f4e66c610a39d682f7d71bd61a09cfae3b1c06ac84cfafdf420bd35537440cda2383c433b39d"}, 0xf8) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x400000000004e21, @loopback}, 0xfffffffffffffc84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xffffff06) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x400, 0xa}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='em0ppp1md5sum\x00', 0xe, 0x3) 18:02:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x185, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000240)=0x8af) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x59}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) 18:02:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x6, 0xb5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "a08fb806aaff76fdb161f6f5fdc88c30b4fe0f56"}, 0x15, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x200, {{0x2, 0x4e21, @rand_addr=0x10001}}}, 0x88) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f0000000040)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$P9_RSTAT(r0, &(0x7f00000001c0)={0x91, 0x7d, 0x1, {0x0, 0x8a, 0x5, 0x80000000, {0xc0, 0x4, 0x2}, 0x810000, 0x20e58d3b, 0x7, 0x10001, 0x13, '-\\vmnet1vmnet0$eth1', 0xc, 'systemmd5sum', 0x1f, "626465767bcb47504c47504c74727573746564402f6e6f646576657468302f", 0x19, 'posix_acl_accesstrusted{,'}}, 0x91) 18:02:50 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22}, 0x4, 0x0, 0x0, 0x2}}, 0x26) 18:02:50 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvfrom$inet(r0, &(0x7f00000001c0)=""/251, 0xfb, 0x1, &(0x7f0000000040)={0x2, 0x4e24}, 0x10) 18:02:50 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3d1c38550f082c00ed7451358aa96b378ce007432c47adaf9f129c83027b131a50eff98919728cd94e4c25ffd7998500a220", @ANYRESHEX=r2, @ANYBLOB=',\x00']) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) signalfd4(r1, &(0x7f0000000040)={0x5}, 0x8, 0x80800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240)="50fffdebc7cc684b31bd7666413efce378ce0df0833af9c34f69ff3b8d84e83966243b3571908fbba8298bef643ab05a28a7e081c8c46b588519528d61c8b2c7b014e15acdad96925704642b5be8ad230238967704e3f9702260dd46685592a242b1", &(0x7f00000001c0)="f6e15984da4a04a308e9995e54c4f5aeb31f5ea32967c0dcac5cdb8b83b52dd45d4677782093ed626be5ad9e6b6009d6dbeac81c5590da6c0f2087771d1cc9c464c2aff00c080000000000000005f139c5064fbfb23f593342885be578a066ffb7f8a7ab"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) recvfrom$packet(r0, &(0x7f00000001c0)=""/145, 0x91, 0x100, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000015, &(0x7f0000000040)=0x9dc, 0xffffffffffffffcc) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x7607, 0xa7}, {0xff, 0x5}, 0x7, 0x2, 0x10001}) [ 325.643489] 9pnet: Insufficient options for proto=fd 18:02:50 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'veth0\x00', 0x3}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet_mreq(r0, 0x0, 0x391c67eddebee290, &(0x7f0000000040)={@rand_addr=0x8, @multicast2}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x13000, 0x4, 0x81, 0x3, 0x8}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 4: socketpair(0x0, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x1f, @mcast1}}, 0x8, 0x3}, &(0x7f0000000280)=0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 1: socketpair(0x0, 0x0, 0x6c86, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000480)="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", &(0x7f0000000240)="35494d7cdb395872edba68b58b9dba10215f62a3ff2e96ef9c7ef8d2b76cd6", 0x3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x2, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000380)="2c7687f366cdb90b2ed3ad4d3aa83696689829a3ce130597dc505c8585e9ea83ac535f6f3ac9f96ecc42482188e29bf718517acbf0102f4e683625eba965b7fb1118e8c2ec9917ea4c88cd03690f2c272d0bc8598c99b50f6c946dfee6b18502496534dd4f55900670", &(0x7f00000001c0)="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"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f00000001c0)="40cb04b0e9b403b28ef24bd599699062ca1845f7f4c5e6e0eb7200cc5e96373ef243f61c6da940e76b3295a4c65622f205545991087a85d7a5abde9ce17e8804b5c236dae4b80cb44e637610449fcc7c560adb3d93c6f05af7"}, 0x1a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="6148136ec87aa648e16399e2e37bc0ed", 0x10) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000100)=0x9, 0x276f, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:50 executing program 5: r0 = socket$inet(0x2, 0x7, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1ff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0xfffffdec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x200000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={r3, 0xc5, "f3d993955600ca96f38e72ad3215eaf8161e058bd78cba188a67baf31a220999ffef3aa039f7f4bab26df6403b8e84e0333fd42111192196c436af06e047843fa8cb410f694c277036c256b15b99c3907a5271d1115f3e3528b4baa0f1e407a0d73e8681e11b2178dfdb9a323992b21aa135664e4033e85e09cb6d1cbd4b9a079b2f091200ac281ea789217230c71431d0f1e0fc8a7c344e8b85e222006cd549ba5ed9331cac8a43d03316b339bab7cc9cb654cccf2803ab6a599ac10d830ab829135a5b0c"}, &(0x7f0000000240)=0xcd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xf, {0x2, 0x40, 0x7fffffff, 0x4, 0x8, 0x8}, 0x7fff, 0x3eb}, 0xe) 18:02:51 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000100)=0xfffffffffffffffe, 0xfffffffffffffe47) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 4: socketpair(0x1000000000000009, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$UI_DEV_DESTROY(r0, 0x5502) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x1, {0x2, 0x4e23}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @multicast2}, 0x0, 0x8001, 0x0, 0x2, 0x7, 0x0, 0x9, 0x1, 0x7}) 18:02:51 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000005c0)="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", &(0x7f0000000140)}, 0xfffffffffffffd22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000340)={{0xffffffffffffffff, 0x0, 0x4, 0x3, 0x72626f0d}, 0x1000, 0x100000001, 'id1\x00', 'timer0\x00', 0x0, 0x2, 0xffffffffffffff75, 0x800, 0xfffffffffffffc01}) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f00000004c0)=@xdp, &(0x7f0000000540)=0x80) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) utimensat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}, 0x100) write$P9_RLOCK(r0, &(0x7f0000000440)={0x8, 0x35, 0x2, 0x3}, 0x8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x2000000, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000580)={0x0, @aes128, 0x1, "b0b4d64c0b4f2a3b"}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast2}, &(0x7f0000000080)=0xc) getsockname$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000100)='\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000440), &(0x7f0000000140)}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000480)={0x4}, 0x4) 18:02:51 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0xba, "26910df5e3344e80a38c6c1d3d57f0fc83766f3fe661200d8441c289765fb269fd170d6e0b1c040cd567f1bbdb83984d53c477a01432170cf29b2bc7cf8b2a24c5c43d70dda98e9104b373b4af1265269ffdf70b3f14333165b8b7ceface82bfd939f94ad2333f97398c28266f5a8f3ff9792f75df17aba39fa5cc88de5e4f10ceb43b98b8cf17111a43ff4b0214a47749bf360949ee233b1c1d969554adb91ae5fc32d9275e18570e05d2c4d65638d62b08afd97041e245891f"}, 0xc2) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000580)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000005c0)=0x2, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) rt_tgsigqueueinfo(r4, r5, 0x1b, &(0x7f0000000200)={0x30, 0x6, 0x0, 0x7fffffff}) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000480)={r2, 0xf4, "aee904366eeab19a71c9b0531a94659b5038740fc8f15ae5a8f806256c8cdb73563abaeef6ded13abf4689165cb2ad73748b479284d3109f2e7292c3b204b441da547fdcc60a98de301f14e24da382d4a3552030a6039ae73b6db7c1944e68d06e21730ee9fcffae8a5248ff0ab9ffea779cf47acc878336dac2ea1b332ac743047ec8d57c0935f11d2b24266263b7eaad88c7ab3e2ce0073da5d05535ba415444873f4c70592c5bd10596d7e6d95e767c68d0bbb18ce09ddac1151225dcb99b9080e0a10d6f6a0fcfd27d84287fd6f8bc5ca814e46fb2af927191a24d36ef67ee08570202c6d6c1ca3f5ac472d919384bfb4bdd"}, &(0x7f0000000240)=0xfc) ioctl$ASHMEM_SET_SIZE(r7, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r7, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x40087708, &(0x7f00000011c0)="000000800000800000") ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000440)=ANY=[@ANYBLOB="07000000001000000000000000001c000000000100000000008ed01ca197f82758cc0000000000000000358c9e9b56d926d69530eb31b7b95e000000"]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000002c0)=""/160) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) ioctl$int_out(r1, 0x5462, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'syzkaller1\x00'}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={r3, 0x5, &(0x7f0000000100)=[0x7, 0x0, 0x2, 0xff, 0x8], &(0x7f0000000180)=[0x80, 0x0, 0xff, 0xe3, 0x27, 0x5, 0x20, 0x1, 0x1f, 0x0], 0x40, 0x3, 0x800000, &(0x7f00000001c0)=[0x7, 0x1f, 0x1000], &(0x7f0000000200)=[0x5f9b, 0x7fffffff, 0x7, 0x5, 0x15, 0x82aa]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000280)="d30f24b1f054defac5a7529f55380e2709479d46b68373adc9d2846d6bc2e05cd798241e9352308ba4b3343950d7947fd9bef52fdf86762c17e3c30c9c4c59d1704e2eed729d26cc8e4c14ef2a0400", &(0x7f0000000400)="a1b09c7a824222000000620605afdb0442c140f1b5f36cdf4a9a1f4d4a68e3825ec2adae6c8881c48dd6267f3f248f3eff99d6b0d849855b99888149f135ee488df7ebf6b1cb7633eb618e773298de81201e845792da2a5975df62b7d1ec95753c5a463dbea5a4c8ad2299442662eb20604cf9a2249fe1627c767f1cd1344eeb34a0c332138caf76aed23fe9"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.nlink\x00', &(0x7f0000000380)=""/4096, 0x1000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, r3, 0x711, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000200)={0x2, r0}) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000280)=0x1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7f, 0x1f}, &(0x7f0000000100)=0x8) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000400)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000580)=0x8, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x8, @local, 0xe4ed}}, 0x94, 0x9, 0x40, 0x6, 0x8}, 0x98) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socket$inet6(0xa, 0x3, 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) connect$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7, 0x3, 0x2, "a026f40aa3a97a7549773ac94b00dc7839090e61a12a6f24588b7fca6ef07ebf48ec96a5644abc717b14612ae8d75b48cc620776cd6087dff2826e6eb5fc29", 0x3f}, 0x60) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000740)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000008c0)=0x2ca) connect$packet(r0, &(0x7f0000000880)={0x11, 0x16, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r5 = gettid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in=@dev, @in=@rand_addr}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) migrate_pages(r5, 0xff, &(0x7f0000000500)=0x4, &(0x7f0000000540)=0x2) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000005c0)=""/103) times(&(0x7f0000000840)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000040)="c787af99e7fd3a4a1d967392b6bccffb2048b0e034de8fc80eb9ad0731b440a327850898b12a0700000000000000"}, 0x20) 18:02:51 executing program 1: socketpair(0xfffffffffffffffd, 0x0, 0x1000000000, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x20000000000004, 0x7c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f00000002c0)="41447864d62c9e07f36e777a302653395cc410aebadcdd6b20c93900be405ac8216eac0a9b205f46fc099fdfde6d216319b30aac5e9c41582e48485455b4aa82b43ed8380800e5ad9aa99f395cc7739e7604aada04c59d74634ab3a33f4b42c5c226af864040588c23b07fe2dc2a9d6fd4a7ba8089880b8fb76605b4c1ddc5430ad9e941db861c39a62ffef9097c93b7c24230044d8c", &(0x7f00000001c0)=""/77}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r2, &(0x7f0000000500)="aa2568ff24af0c9ee3ef903206061df35dd376a15775c5fafa2eefdb51271a62ac5a7abdae75c5669eaf5e53b87c35df4218e76d50f04ba951cfe2ab0418c9fc422a944c5803ec4cdbdff0a2141dc1baff625af4a300a21cfaac27346a5362f634514e262613b33e7054292c05d9d39c14f3559093e14f6ae67c2238876c7e8b99104b0de518577cb622c4000000000000003846075347e0b907cda404a3d9c4a7488675f76900000000", &(0x7f00000003c0)="e5d73fdb5fdbe46e3b075578cd5f20c3fb1d8ec75525bb5ad7d4ad9cb43fac383f9831c0dfe3c951ffa27309c04cf26b85e7b8497a00ece51b8d3735e3ad327b1d4f676f5f219f73eb23229bef22a8cafb59773678b59382a6fdb85fd3884e8ecca2"}, 0x20) mkdir(&(0x7f0000000380)='./file0\x00', 0x2) sendmsg$nl_crypto(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="ea000000110004042bbd7000fcdbdf2572666337353339657370286b77286165732d6165736e69292c65636b3132382d67656e65726963290000000000080000000000000000000000000000000000000000000000000000000000000000000041411b60c6a401b659c716eb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000009000000000000000000000000000000000000000000000000000000000000000000002000002808000000000100030000fbff00000000cc9fd6baf0db6e56ec7404fe09070e2e4da918ca3450b4a639282936c57215861ec10a39c75866f9a16abfc595882521857199b85af7ed8cf05e2695c05523c1ac2e759e07852efc016218a8bbe4cd0a8a90e74289cfe20c445e65d7b2847031bbc05e8f3e4c03545c7626476cd6a103af0dbb85a155e683fa04c0d551b66b8dcc7d554895baa34035a508715561657758303722b66c5d3725c5669885351e3ec7b5ddc9a976e5990780d6e61b375cdee5c3d224054e523fc4ea2c97e2d2937f4563dea6c629d3a940a5ed9b75544d20cb50515c56b4c6e18588386032e2aefafbfd459b3353fc5bd85cedc609269bab1c11edfdcf9c1354524278610f5e1dbd1612f9e87d76b2d38813dc26909cf93dddad5f53e98613c83e5ace18bde92a8683eafe89b5647983f257341e20213f205036d0f846d70e8b23de4892d28022b2f1e7a34041e2a509a9000000000000000000000000000038b1256858c9d5b71fc08ea80f502d5ba6d483864c8fa02b99d834f771fc18eab2eecbe5318614951b1391228c38194a3c075b9b44d7ca03e02aa0ad69529a8eeec4b89c49b239bf339791ab9a7055b2d5eb7774a1a382148f47c6edb9d67f409ecd0d24bc3f4bbad9c09d973185fb91954f76bc2facc9af39cd2dafc54578d152bdc7f1a6eecf4788cfaaee9746a29ee2e2ed7133358cf8c098def8511d9b"], 0xe8}, 0x1, 0x0, 0x0, 0x371dc15a24cf891e}, 0x48004) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f0000000100)='io\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000002c0)={0xe30, 0x18, 0x1, 0xffffffffffffff9c}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r4 = accept$inet6(r0, 0x0, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f00000003c0)={{0x8, 0x1, 0x1, 0x29, '\x00', 0x1}, 0x0, 0x30, 0x9, r2, 0x5, 0x0, 'syz1\x00', &(0x7f0000000380)=['\x00', 'lc\x00', 'lc\x00', ':vboxnet1systemvmnet0@[\x00', 'io\x00'], 0x22, [], [0x1, 0xffffffffffffb3e0, 0x506, 0x80000000]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000200), &(0x7f0000000080)}, 0x20) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000200)={{0x0, @empty, 0x4e24, 0x2, 'lc\x00', 0x0, 0x4, 0x5a}, {@multicast1, 0x4e20, 0x0, 0x3, 0x1, 0x2}}, 0x44) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0xbf, @broadcast, 0x4e21, 0x1, 'nq\x00', 0x8, 0x6, 0x5}, 0x2c) 18:02:51 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='\x00', &(0x7f00000001c0)='vmnet1%\x00', &(0x7f0000000200)='.vboxnet1\x00', &(0x7f0000000240)='l^/{(\x00'], &(0x7f0000000380)=[&(0x7f0000000300)="757365725e73656375726974791b00", &(0x7f0000000340)='^\x00']) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x280) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x7, 0x7ff, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 4: socketpair(0x0, 0x2, 0xfffffffffffffff7, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x399) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:51 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xfffffffffffffe84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x8000000000005, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000001c0)="9119a693b880706485d323d013c9e33497c40ec9ce2a25901638ebc2e885a7c90e10bab8c3a926e2e5a51cf7b93a15b17a2976848229317c07312805dbd1847765680cd308dceef542ff75e758b819543dbc154c0ecc5124ca70896d1df3308ae57523fc42cf8b66afbb049c39b8c33d49985170fcca8f5f87260ef9e9a813939de4a24263b289d568"}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8002, 0x0) 18:02:52 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0xcfd3749dd3dd6626, r4, 0x23, r1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:52 executing program 0: syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x80000001, 0x4080) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0xfffffffffffffffd, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = getegid() fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x1f5, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="bbf910f7e4af010c27902f6fb48c2777c7d686fc8252ca2c94d5d15f09d3559313735a5659687b381126e0da1852546097f1bb506eb612e476f4cee8b6df41ab80e43102064704402aab884a68c88f4c21af1007999b98207731f07a89f3a88dde9167e869665bc5e678e0cec172486cf188d0df0a316f17e9d88142e55dd38859f9569fc9fd8eec184cea37f24ce175ad303b4748296e18d45785b296abdec25313301c000103e199fca313c962eb01faefa44f883b80a3f9e0db3738c0932845", 0xc1, 0x8000}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='dir_umask=00000000000000000000010,session=0x0000000000000800,gid=', @ANYRESHEX=r2, @ANYBLOB="2c63726561746f723d132347482c71756965742c63726561746f723dd37e07e12c6769643d", @ANYRESHEX=r3, @ANYBLOB=',file_umask=0000000I000000000000003,gid=', @ANYRESHEX=r4, @ANYBLOB="2c686173682c7065726d69745f646972656374696f2c6673757569643d73736267396137742d363132382d003731642d366431672d657f0073667732612c657569643e", @ANYRESDEC=r5, @ANYBLOB=',hash,\x00']) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:52 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80000) [ 326.956139] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 326.982452] IPVS: set_ctl: invalid protocol: 191 255.255.255.255:20001 18:02:52 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x26, 0x7, 0x3, "0f47ce6d9be314e0a3df6f00dd30c59b4d3003cb25449dd5775b503d838d91bf35690bae22a9"}) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100), &(0x7f00000001c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 327.011389] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 327.037068] IPVS: set_ctl: invalid protocol: 191 255.255.255.255:20001 18:02:52 executing program 1: socketpair(0x11, 0x0, 0x200, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 18:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fsync(r2) 18:02:52 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) writev(r3, &(0x7f0000000540)=[{&(0x7f00000002c0)="8f61d67833d4dd46becb795348a16ecc677ef86ba6551620c34ad3512eb7b0f62ac14aa99a5a6c5a7bb017d91dc042cc125607b30900130574ccffc8e88a9c6cf6e09aacd06669530547d2dc3562697ff45e6d0b9ffe9ef9fd5daeeb1d5022edbee99a30559b046b636c80bf355279495e08ff2abe7a254a097773c368d3638ffa2d1a6fe5f4be066f87988fdf35", 0x8e}, {&(0x7f0000000380)="ff673bdbdaf3594c1b64814b3435db7ae407e70835f13b99d19f3b3bdbf200cf433c68a6ed47e06598e8419c28178cb77d448d83a174f2751ad00ccb4a8952f903fd4f43225cd229cece5305b842b4f1daa4fa6043cd9cb9f07d161e828b91159d642c84d05461ca29cbb3d7295aecb2257990844ff64feee1013a4d1b61765ae58f49c0921424f2fd5ac274f6f02281a556130c9c3e98796d91d89a359373909cc659b80ed59b682438747897a755109eade7fe85dea430f50faaaaf1be74b9edc97d5329dc", 0xc6}, {&(0x7f0000000480)="99c17f8c97fc17d18d9089e23fc8aec934d3c1e9226d5805cc22b01aa27828f54c815c5d9c232e77cddadbd8cd92fed9bddabff367c7b327e1afa5ea0ed038888ae76cb0b317b492b5ca8439edc88ba238e808b7603f9fb967e74e4f6f0e1d85f8ed0294e41c06345a64ee9cbe", 0x6d}, {&(0x7f0000000500)="b91e5e759fd1fa5d90b4de1f4e1b2d2d60e05451bd582e912ba30a4c96e3b7", 0x1f}], 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r4, 0xc04, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r0}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 327.134464] hfs: unable to parse mount options 18:02:52 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 18:02:52 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'irlan0\x00', 0x600}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cf33094000000", @ANYRES16=r3, @ANYBLOB="0b0028bd7000fddbdf2508000000080005000400000008000500010000000800050004000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8051) 18:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x2, 0x2}, &(0x7f0000000080)=0x10) write$P9_RXATTRWALK(r1, &(0x7f0000000200)={0xf, 0x1f, 0x1, 0x8}, 0xf) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x5}, 0x8) 18:02:52 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x5, 0x0, 0xfffffffffffffffd, 0x1, 0x6f8, 0x3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:52 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x119000, 0x0) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x1013fc, 0x100) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x3, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in6=@local, 0x4e24, 0x0, 0x4e23, 0x0, 0x2, 0x80, 0x80, 0x3b, 0x0, r4}, {0xfffffffffffffffe, 0x80000001, 0x70, 0x6, 0xffffffffffffffdd, 0x3, 0x2, 0x6}, {0x6, 0x1, 0x5, 0x936}, 0xcc, 0x6e6bb3, 0x2, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x3c}, 0xa, @in6=@ipv4={[], [], @remote}, 0x3500, 0x0, 0x0, 0x5, 0x1, 0x9, 0xfff}}, 0xe8) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x5, 0x20}]}, 0xc, 0x1) 18:02:52 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={r4, 0x80000, r0}) 18:02:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000040)=0x6e, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x10001, &(0x7f0000000100)=0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x141000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)={0x1, r1}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x889, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @loopback}, 0x54, 0x1, 0x81, 0x5, 0x0, &(0x7f0000000040)='veth1\x00', 0x4, 0x1f}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getroute={0x14, 0x1a, 0x300, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f00000001c0)="cbbca9fa5b39cc3e0f926051746d5e143092fa95d8af552ef37572e09c90c4399c16d206e0ec4851db4e43c6e2572f897126c4839c2594eb81d08b78f7b349d037ce98c153ffbc75031d510408239e90668fddd08c56b073c76f77", &(0x7f0000000100)="c50f822f17ffad972b6f1a2aa0aaabb55af37be13b8a0be70610299193ccf165e07033864f06a520c50936dcb87d42baddf00c40c45f43b23beb0fce"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 3: socketpair(0x0, 0x0, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000300)=0xfffffffffffffffd, 0xfffffe0d) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000002000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f00000001c0)="e4a675864d3a5522937010ca746318008a67d66b753db5c0441a65ebd66450688aa9b3d2b9797da93987dbcc36c46daf5b5cf7fab6358fd26f2dcf00bbf9aaa1b59fd44e3754f83df3939599b37ed2e9071517cff38e9567a629d056aab1606f272f0eada934768b5522ea6c5cc91fb3ceec8802e6271966d59daa1a865a6a9392f9e661f7107096939005396d05fa8c146690ac9f88de45dc384035fb53"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 327.850137] hfs: can't find a HFS filesystem on dev loop0 18:02:53 executing program 2: socketpair(0x0, 0xf, 0x95a, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget$private(0x0, 0x0, 0x6862ac2e7c39b129) semctl$SETVAL(r2, 0x6, 0x10, &(0x7f0000000100)=0x2) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) write$nbd(r0, &(0x7f00000003c0)={0x67446698, 0x0, 0x2, 0x0, 0x1, "c79c9166cd1fb9e925347e475692c16de8235db9c021a66eee506229ae274ea3c10ef33a513e5ca436f05b18031116585e2aee1229a720ae4cc4ef8d45a34a74a2c2e6e4295e400bd03a25e704ec7fde59efa4b35c4b58ec30dc3110cd3b3910abd1e571746559be17ce27b4ed4651ea717d056c2b2be68d3edce9968ca633ccd1e2cbfe7bcc331a6335"}, 0x9a) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000004c0)={r4, 0xfffffffffffffff9, 0x20}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) pipe(&(0x7f0000000480)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r1, 0x3, &(0x7f00000001c0)="f3c3d1fc059af722bb82e590943dfd2905ec3b9f06c7c53b7c08cd0afbff275945eaa457109ed8f7bf3de95b978da57a5b09e4e4da38dafe4ff7a5c9791e3f3576c94a68a46b2b5081585762f300d15b4c62774cb4d9a8a40dfada878ab42883ab88244c3b1b975e") setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r3 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="1426296d81b6b8b8ad990d915dadad168a43103d2c4d31b8dc903457f5a5b5f59ac06aeca933f87da36fcaace1b8b7b0f2500b0b25101ef61e094956c85f419e661036c013aa1cba711e39396911a468ede2daba5a53c3e3f5ed300fd2cf87b2fd0c1b", 0x63, 0xfffffffffffffffe) keyctl$clear(0x7, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) 18:02:53 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getegid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setresgid(r2, r3, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) clone(0x80000000, &(0x7f0000000280)="0a64bf4ad630a776229d54c82233ea26398d55392aa41f29", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="bbd27a9d452e407cde4325065e19de14e7c8279fe222f1c2059afe15cd75a89c26bda2c6bd4015bb6a835895cc067efda6e3fe1c5abb418fdc279596a8074cd23b281609be17050dae84ec3d579e82a6567180") getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f00000003c0)=""/253, &(0x7f00000004c0)=0x59) 18:02:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xfffffffffffffec3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x20}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0xf5, "ac0d12a3521fd3c246c4b57bc44bc2e2a74658f619529f9eb0d6527cee82e9843af894ddac9b557a19f9dc5c7e18d52570f282975e81c99e79269e056e57c355bdec1d35bf9df7e1fe7868cf1fc5f99a362bf541124e1b729db44a8898bb72ded4f240cd443954e5b06dd852842141f88eb7a4a59ec82f6278b33273fb48278b92f84478689432aa2e3f086fc5e300ae4fe1bd9aa3eb858f86ecd6f90854bdf794a969aa7b049db694ebace4632743ddae3238c7a4c24e0f6e0f2ab90ef515e93e8ed3517abeaff252d9d36bbd4d6cc1c1ad69494dd79407b2621a63ca25d1a2941c6d558d81ba840f0f44f5769cec11de633ff47b"}, &(0x7f0000000100)=0x119) 18:02:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080), 0x2) accept4$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x200000000002000, @rand_addr=0xd5}, 0x10) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fanotify_init(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x3ff, 0x0, {0x1, 0x6c495269ac0be7f3, 0x959, 0xbb95315cd2cce622, 0x100}}) 18:02:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000040)}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000001c0)="8c693a6e02c040", &(0x7f0000000240)}, 0xfffffffffffffe51) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x7, 0x6, 0x3, 0x7, 0x1, 0x2, 0x51f, {0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x800, 0x100, 0x4, 0x4, 0x5}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x3, 0x2, 0x8, 0x35f080000000, 0x2, 0xfff, 0x9, 0x81, r3}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x48) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/223, &(0x7f0000000040)=0xdf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$EVIOCGKEY(0xffffffffffffff9c, 0x80404518, &(0x7f0000000100)=""/16) 18:02:53 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000100)=0x78) 18:02:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xfffffffffffffd37) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:file_context_t:s0\x00', 0x24, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', 'eth1\x00'}, 0xa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:53 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000001c0)="ba48a1d7c551f73b7e15b7633e0b6e955c9dd9658799eb3aa7e0d0985990ebbe1dd351892c931fa6eb95679359cf8a0ba028f2fc424856a5eab89076e2eab01ec81b0d54196538a78606ae6a37f36b4fee0b5ea6bfd0426c8a08092ca652df900d2f86030dd1294b9f081cedf8b6ece966afd30a5426baf7aa0fcde76f6f0e49edd7c4cc9495282f7fa19579eab415daf3756b8ccebc788de25e1a98ca0100a7acd07ccf2322190ddcf8cca446766ac0f40209afc9da7f3b1765aa55bda9d04995764f532557b52e4b8ff449eb8e7e") setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80) 18:02:53 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) 18:02:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x5, 0x8, 0x3, 0x0, 0x7, 0x5, 0x40, 0x7fffffff, 0x1a, 0xd7}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r4, 0x7}, &(0x7f0000000280)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000100)={0x1, 0x4, 0x1, 0x7, 0xfffffffffffeffff}) 18:02:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 18:02:54 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4c) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4000000000003, 0x1, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="e9b6c841256bc243143fde050f55d6d35a3696225bc44e8e08000000bf3a87ca69b22279bdce1d83c784884a283190a5c51571c9b72ff058"], &(0x7f0000000300)=0xa) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e22, 0x1, @empty, 0x7}}, 0x10001, 0xffffffff80000000, 0xffffffffffffff80, 0x0, 0x2}, 0x98) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x2000000000000, 0x20400, 0x84, 0x4, 0x9, 0x8}}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sendto$inet(r0, &(0x7f00000001c0)="6078599d025053b4227ba97815bb2eb250665c62b9f3d541891af2d36b9d58c196093a96f1bd1c873231e11b5d042feca191301e1930683ccad170be2a4926c360cb011ba36e402c855b5c32fe5d5c95e41b72930476c96adccc32cf7d3d1156154354c40434059f9798c2709fc6140f8fb71020104bb36bd6e204b1cd250b1dc2fa49283b0b411d43b6b140e5f3d828f19fec16bc037099512843c6ffe991", 0x9f, 0xc804, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) 18:02:54 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000016, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101a01, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) clock_gettime(0x0, &(0x7f0000005ec0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000002200)=@sco, 0x80, &(0x7f0000002500)=[{&(0x7f0000002280)=""/148, 0x94}, {&(0x7f0000002340)=""/196, 0xc4}, {&(0x7f0000002440)=""/141, 0x8d}], 0x3, &(0x7f0000002540)=""/202, 0xca, 0x100}, 0xfffffffffffffffc}, {{&(0x7f0000002640)=@pppol2tpv3in6, 0x80, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/214, 0xd6}, {&(0x7f00000027c0)=""/187, 0xbb}, {&(0x7f0000002880)=""/118, 0x76}, {&(0x7f0000002900)=""/92, 0x5c}], 0x4, &(0x7f00000029c0)=""/178, 0xb2, 0x20}, 0x1}, {{&(0x7f0000002a80)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/65, 0x41}], 0x2, &(0x7f0000002c80)=""/4096, 0x1000, 0x1271}, 0x1fdf}, {{&(0x7f0000003c80)=@generic, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d00)=""/203, 0xcb}], 0x1, 0x0, 0x0, 0xdd}, 0xfffffffffffffffe}, {{&(0x7f0000003e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003ec0)=""/63, 0x3f}, {&(0x7f0000003f00)=""/172, 0xac}], 0x2, 0x0, 0x0, 0xffffffff}, 0x4}, {{&(0x7f0000004000)=@nl=@proc, 0x80, &(0x7f0000004080), 0x0, &(0x7f00000040c0)=""/193, 0xc1, 0x39}, 0x1}, {{&(0x7f00000041c0)=@vsock, 0x80, &(0x7f00000052c0)=[{&(0x7f0000004240)=""/9, 0x9}, {&(0x7f0000004280)=""/10, 0xa}, {&(0x7f00000042c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005300)=""/68, 0x44, 0x1000000000000000}, 0x9}, {{&(0x7f0000005380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000005400)=""/11, 0xb}, {&(0x7f0000005440)=""/172, 0xac}, {&(0x7f0000005500)=""/133, 0x85}], 0x3, &(0x7f0000005600)=""/4, 0x4, 0x200000000000000}, 0x184}, {{&(0x7f0000005640)=@ipx, 0x80, &(0x7f0000005b40)=[{&(0x7f00000056c0)=""/84, 0x54}, {&(0x7f0000005740)=""/206, 0xce}, {&(0x7f0000005840)=""/183, 0xb7}, {&(0x7f0000005900)=""/4, 0x4}, {&(0x7f0000005940)=""/202, 0xca}, {&(0x7f0000005a40)=""/244, 0xf4}], 0x6, &(0x7f0000005bc0)=""/187, 0xbb, 0x4}, 0x9}], 0x9, 0x2061, &(0x7f0000005f00)={r4, r5+10000000}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000005f40)={r6, 0x1, 0xfffffe6c, @remote}, 0x10) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x50102) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 5: socketpair(0x0, 0x6, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xe4f}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r1, 0x8}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0xfffffffffffffe79) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x5, &(0x7f0000000100)="3a232a269c", 0xffffffffffffffff}, 0x30) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f00000002c0)={r0, r1, 0x9}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x500) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x6, 0x5, 0x97d4, 0x2af, 0x80, 0x6, 0x8, 0x8, 0x384, 0x10001, 0x20, 0x8, 0x5}, {0x8, 0x10000, 0x6, 0xd7, 0x3f, 0x7f, 0x9, 0x10000, 0x4, 0x7fff, 0xe23, 0x401, 0x8}, {0x9, 0x1, 0x200, 0x1, 0x3, 0x0, 0x0, 0x800, 0x2, 0x8, 0x800000000, 0x1000, 0x4}], 0x7fff}) write$P9_RWSTAT(r0, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000200)=""/224, 0xe0, 0x100, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1, 0x92}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x3, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f0000000340)=0x3, 0x4) setsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f00000001c0)=0x101, 0x4) keyctl$clear(0x7, r4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0xfffffffffffffffe, 0x9}, {0x401, 0x9}]}, 0x14, 0x3) 18:02:54 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x1, 0x1) 18:02:54 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="86cdd252682956a4ece2de5b7337dca4d2df91b0dc5a6ee55380bf5b9d5e5e411c958d48101ee93c4c01c554236f301846648294eadd0bee44610c21488ce4849de5592235f59652f13bd09ab1ca33da25720d2763b8c933ebcf3e5eda008839ad3cf6e933fd86ca5da60ea3476bfe47aa3d2bf727c5db1e45aa223d048f37d5", 0x80, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0xd6c3, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000400)=0xe8) r6 = getgid() write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)={0xd8, 0x0, 0x2, [{{0x3, 0x3, 0x4, 0x401, 0x200, 0xe81, {0x5, 0x1, 0x3e7b, 0x1, 0x542, 0x5e5, 0x19ef, 0x8, 0x40, 0x100000000, 0x9, r5, r6, 0x0, 0x7}}, {0x2, 0x9, 0x2c, 0x62f1, '/trusted(cpusetposix_acl_accesslo!(selinux@^'}}]}, 0xd8) r7 = msgget$private(0x0, 0x8) msgsnd(r7, &(0x7f0000000540)={0x3, "458c506f1a070a1b4405dc45e18889d861870ae5bdc12eb04626942147a32e1ebec2025fbfe9f9c0220f4ea30febdfdbbdc5dcc35f50b3e574f27f64f8ffe2450dd2e9ee048e928a2bf7df75043061ff76"}, 0x59, 0x800) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0xfffffffffffffed4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000680)={r8, @in6={{0xa, 0x4e24, 0x5, @mcast2}}, [0x7fffffff, 0x8, 0x9, 0xff, 0x2, 0x1, 0x9, 0x8, 0x6, 0x7, 0x8000, 0x236067ec, 0x3, 0x2, 0x7f]}, &(0x7f0000000780)=0x100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={r3, &(0x7f0000000000), &(0x7f0000000600)="5c1294adc155000000000000000000000000"}, 0xfffffffffffffd1f) 18:02:54 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000300)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x1000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="7472616e733d74633078303030303030303030303030346532302c667363616368652c64476275673d30783030303001000000303037632c61636384a443aec41ed8c2f17ff06573733d616e792c6163636573733d757365722c61707072616973652c6d61736b3d5e4d41595f57524954452c7375626a5f75736572ed143f30c6e33bcd626f786e657430776c616e30747275737465642c636f7f2d526e746578743d756e636f6e66696e65645f752c646f6e745f6800000000"]) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp-reno\x00', 0xb) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$setendian(0x14, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0xc2, 0x2080) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000700)={0x2b, 0x965, &(0x7f0000000640)="69ab01ddffba743cc3", &(0x7f0000000680)="642594dd144746ec30257ca8a7304e84d341f8d08520d41f49244d1306f3799319d9c4a4d5ff78487c4113ad38a58d3ee1cfbb8dc67f9abffebad6a42db02280091eb78574ef4d4d0cf5be0c693d21062e30616cbececa16f2188af3d743b857955fc0178f720783e527555b09d25ccf77635803", 0x9, 0x74}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) connect(r2, &(0x7f0000000480)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x9428, 0x200}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000580)={r5, 0xf, "24eb42ecb2ba4aec20e16d0b19ef54"}, &(0x7f00000005c0)=0x17) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000001c0)="d7284cf98e461541e186b778b6aebd833ff8233c293d07d7a40051ffea015d61305cc60683e5e92e065b004e4dbac68700defe33c1ff4ea80e70b5f3020586407e2d1bebeb77d669790c5dcda1e73608e17a8389b899b94fff14eef699cffbc12174714d2b2954c62ee6cea2a7b160a35dd951d31c47b7260e23d50412678d73dab35921737f22526d8f00361d91656bf0a40e81d7fc85adae27f675766c83e37f8520790008bdffb77ba1be8557b5a78e91bc9a3bd22c712b8857d8de334a37f0da405f0e2675bdde2474", &(0x7f0000000040)="02cd8d02a1d2be6ecc37b14b36358f38d9d467e94ef3db9a305f550b477862cc99", 0x1}, 0x20) 18:02:54 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x0, 0x0, 0xcb, &(0x7f00000002c0)="050565db964636c8f613d699af09d24b99805dd4b7ab7e5a026048f570265fb6ebbfbfcec2e2d2ce19a0aa3b7ec92decd87916ca38e46db1c6e94244530b53bfb6da249695ac0544f2dc05b99e3e41539a50f8e58d9575af46b8998eee37ca99c1880dae65a15602538df5ca4d3914be0aa1e4957c56489384d4f5fc183ef7595df95cfa50ff8d17e0a97d8f36f5d3e46c919f6e863876b1534406bd3690e7659cdef677e1eece0cc4dcde4ccb27c74f65a7c16e54972f7522b682c7e9d323bc9fc22d849c915a9feffd1e"}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) syz_mount_image$jfs(&(0x7f0000002900)='jfs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x0, &(0x7f0000004ac0), 0x0, &(0x7f0000004c00)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) 18:02:54 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) accept4(r0, &(0x7f00000001c0)=@alg, &(0x7f0000000040)=0x80, 0x80000) 18:02:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040)=0x8001, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 4: socketpair(0x0, 0x2000000000000, 0xfff, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = gettid() fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x5faff0f6f572e982, 0xffffffffffffffc0, 0xffffffff, r2}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0)=0x3, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:54 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) ptrace$getsig(0x4202, r1, 0x3d2d, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000004c0)=""/138) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) shutdown(r0, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x2) dup2(r1, r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 3: socketpair(0x0, 0x0, 0x5, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f00000003c0), &(0x7f0000000400)="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", 0xfffffffffffffffc}, 0x75330932adfc7343) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1003e6685441290000001702043e9394"], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockname(r1, &(0x7f00000001c0)=@nl, &(0x7f0000000240)=0x80) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r5) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @dev={0xac, 0x14, 0x14, 0x11}}, 0x8) 18:02:55 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x3}, &(0x7f0000000200)=0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r5 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x80) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000280)={0x1, 0x0, [{}]}) 18:02:55 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @remote}, 0xc3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000), 0x10) syncfs(r2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r3 = getpgrp(0x0) fcntl$setown(r1, 0x8, r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) accept4(r0, &(0x7f00000001c0)=@hci={0x1f, 0x0}, &(0x7f0000000100)=0x80, 0x800) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@remote, 0x4e23, 0x9, 0x4e21, 0x2, 0xa, 0x80, 0x80, 0xbf, r5, r6}, {0x4, 0x5, 0xb1, 0xffffffff, 0xbe0e, 0x0, 0x7, 0x7c}, {0x80000000, 0x4, 0x2c, 0x9}, 0x80, 0x0, 0x0, 0x0, 0x3, 0x3}, {{@in=@local, 0x4d6}, 0x0, @in=@loopback, 0x3500, 0x2, 0x3, 0x4, 0x8, 0x7ff, 0xcf}}, 0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x198) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000200)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000100)='syz0\x00') 18:02:55 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000100)="d27648b355e1abfe45d18bcc973c7acd99e47ceb7707a9307207cbfd7ce493365660dc8888aebde89387717e5aa56389d829866ffe13f9d3727f"}, 0x20) 18:02:55 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x3f, r2, &(0x7f0000000100)="06e4ff8eec628901f7d71edbef3ebb5655f35a83127f25751812f83fdfc5b6d9ae565a60efb361b6082ae3a99be94a02aaa8f46fb1", 0x35, 0x7, 0x0, 0x2, r0}]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 0: socketpair(0x100000, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000014, &(0x7f0000000040)=0x6, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000100)=""/39) 18:02:55 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e92977632616b3e2d511c4fbfbe8a4f5", 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000100)) ioctl$TIOCCBRK(r0, 0x5428) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x3, 0x2, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000001c0), &(0x7f0000000040), 0x200000000002}, 0x1e7) 18:02:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040)="f2e9a1e1642922581fa2cf9e432978e7645f254779a47d20be3e7039d2583c193c8e406332165c947c2967d9cef38ec0890dfb0c4b0202945c1e329ed3d105", &(0x7f0000000080)}, 0x427d) 18:02:55 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000001c0)={0x8, 0x1, 0x6, 0x0, 0x6, 0x100}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0xf2c0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) 18:02:55 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 18:02:55 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000000002, 0x0) pwritev(r2, &(0x7f0000002780)=[{&(0x7f0000000340)="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", 0x10c}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000000), &(0x7f00000003c0)="c59fb7fad709799a276c190d9b7403891a9ec6d8ed3d547fff835ae1d8ef4984451b813e53b32d767291dbf6938c6465e7ec3c240bdede158f27a265e7fb3120c40d601415b281b0e2c2b4a5c4d9f12d7d18fee2743ebb2902a0b7295ae42af020250a3d9b9b4c2ce00c4da7f19204aa651284f4a3249ba7d12d008b4021981a3f9a51b5125a83c28dbe8116d3cd3d"}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f0000000040)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x800000001, 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000400)={0x7, 0x1}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x2, @loopback, 0xfffffffffffff513}, {0xa, 0x4e24, 0x2, @ipv4, 0x9}, 0x3, [0x57f7, 0x6, 0x400, 0x2, 0x5f20, 0x7f, 0x2050e718, 0x5]}, 0x5c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, r1, 0x0, 0xf, &(0x7f00000005c0)='@!bdevvboxnet0\x00'}, 0x30) ptrace$getregset(0x4204, r3, 0x207, &(0x7f0000000700)={&(0x7f0000000640)=""/172, 0xac}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000002c0)={r4, 0x1}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r1, &(0x7f0000000300)="6688dd68fa769b0616eee724f78a90ed9df767de14e275653c5d8b04a0e27dc0fe50c202f27796d6f4a602f9c3403fe91c0e27233d64b5c1f8ffb874f3f88c44c93ac13c516907e76ae8b6543bb7da22bbda58948ea6c859c132a04195e47b78f3de8a03f1c8e3f1b80356032156c71a30d96e4a547762350f7619380216533d945638b27e25b7d2db2598b9d0ccf7fe357390c258"}, 0x10) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000580)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0xc) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x6cfa) r6 = msgget$private(0x0, 0x1) msgrcv(r6, &(0x7f0000000440)={0x0, ""/249}, 0x101, 0x0, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:55 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:56 executing program 0: r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80000, 0x1) ioctl$FICLONE(r0, 0x40049409, r1) socketpair(0x0, 0x1000000000000000, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x1) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x1, r2}, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = dup(r1) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:56 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="7374617409c0d2febcf9df2deac8c1c035171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x180000000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e26, @multicast2}, 0xc5f2b2d36a24bef7) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x64) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000002c0)="5e710e5454e5f9e1ba5e85ea3491dcbc4dde51b168caf124925d927fa73458d02c4f862e6abc2e334c6313b43b0d58be6a186254711f4f0bcc919d3c41d81f5306f1b46286d69db4a9e929f21f8f3e3324e459047f11df5ddaf432fecad90f304dcf3537f6feecb6a979b8c67ed8e5d008b96b05e7e0b6d9fdd7a46ade3ffd22a1a626a2d9144eb4676f2e80", &(0x7f0000000140), 0x2}, 0x20) 18:02:56 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:56 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x6) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000300)=""/2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getpeername$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000100)=0x7f) 18:02:56 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() r6 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x5, 0x80000) mknodat(r6, &(0x7f0000000500)='./file0\x00', 0x8000, 0x3) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x48, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfff}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r5}}]}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffffffffff}, 0x20) 18:02:56 executing program 5: socketpair(0x0, 0x400, 0x1, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x400, 0xfffffffffffffede) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x2, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) mq_notify(r1, &(0x7f0000000100)={0x0, 0x3a, 0x6, @thr={&(0x7f00000002c0)="384afa09a97cc8e4017909f4f871ecb3c8feb5f0d344ca0e21b13a0ba4adfb9552f7b1cc16a56c5ab0ba354a00168795e5b4c6980479f44fc8393d88d6fca9f4d6cf651cfbdf5115f76bc2dbfb6031bee523ddef883f339d0bf423c4553afb87b606018a0d520e90305dd942e67c8512bb17c156f7237abe0fc844f882bda61e80bf58476b8c411d8f1ed2230275fef36c30c1fb", &(0x7f0000000040)="8cefbc4b881855914c969614f428472ceb70742393dc5618af061980fe2745f636b7ccfa55aa8f09dd9944e4d47d7eabd0ef05baad9885835b60e1a7614e57660415cc9e508c41b774e212526004c86039e396ffd2645a314b2228581d03d06f80746879c7603b11"}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:56 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"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"}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x4000000000000003, 0x0, 0xffffffffffffffff, 0x6}, 0x2c) io_setup(0x5, &(0x7f0000000100)=0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) io_cancel(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f00000005c0)="93ffc1e891a4472c13c81fcdefbdb8f2e3a85bff004b8b397882b2775e1e0fed50ca45a6b17a5e274e73972fcbbb7ba22838bbb8f460a4952c75df769869f1a6115ee5ab469bb567809a57dd4d4a79cdfc57b4b789dd02b26c1294c32f7d9e671501bcaa575c6e81eeec0fe62d089e5d912e3af1f14f42fbe3245234955e8fef5850019df4cf8bcd038fabda0244fd74f65340d13a25fdfb36f0f4d0947d98ef52c6ebc7ae96204bcc1f3f182fc24f51d55d808d99fa149dc3abbce7107e5948398b3b4f8cbf6bb331b78b63a97eaa748038bc18ea96737301e1bd87606a79ca643306f2a1", 0xe5, 0x5, 0x0, 0x88811b6c3162a01a, r0}, &(0x7f0000000700)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:56 executing program 1: socketpair(0x0, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fchdir(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'gretap0\x00', @random="10900aeee0f2"}) 18:02:56 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3ff, 0x800000000000000, 0xffffffffffffffff, 0xfffffffffffffffc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x5) 18:02:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) r5 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={r3, r4, r5}, 0xc) 18:02:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000002c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040)="ff04756d2d8aebb766bd081bfcd0b65cf8c712329e59b7f0e663fc4630497b337b6a2065ee64e1c19e9f4fdc07f5d9628ba7b301c5a573bc", &(0x7f00000001c0)="b62c3b31c6da05d1c2d4cc1d63e49bd31dbd1d036556364260082c3bdf8b794894ce3a2466a0b3bd0e6030b37b78f40f650e5f904101e628113344e65011a91784adea8cef8e641bed8a46de4314d801e343a1051de327b7"}, 0x20) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$llc(r1, &(0x7f0000000300)=""/186, 0xba, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000300)=""/123) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2283a62c7b13af2b544e27a6ff268a5ec65b1ca28c23279c3dbcfb9f7462bc5197fed15a84102b78210aaf0ccde1c71dcebc20931e27a1972ae87979bdaaab39b460deb9486ac0ca10e1d412a6b43edbf798677794c2611dbe92fde49b307722667bb22b6ab64fec37cefc7ac9e36ea9854ff9edb1f84197d428823355a34d51cb435860c6b6ca5d3b35d85029ed788b2915649129c98f037053c408fd058ddcecf9760896aa2bb7ef98435760", 0xad}, {&(0x7f0000000040)="ffb8719b", 0x4}, {&(0x7f0000000280)="108704d0c24ec13c6d49af39b73b9464a8d818adaa29c4dd56aa9d848fe4495d280ff9a700b90db74a1afc826eb1d8f4f5805f1834eb826ba9650ed8785ddb447e4946333d193cdb8a2d3492", 0x4c}], 0x3, 0xf) 18:02:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = msgget(0x2, 0x2) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000001c0)=""/238) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2882, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000100)=0x8) 18:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = semget$private(0x0, 0x3, 0x400) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000003c0)=""/83) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)="5f94aca6eeff7daaa8fa6b7e5729698aa16f06cdcc3fa2605e20300ec6cd3d879102d829a19af2f4902f447f41a1696a8394a572b9e3bc207abc5e85b1923127586f5ab68aebbe4202b826f7b74299e29c600b7c90132762c9e4120105fbbdf0f3b3a058a4436e1475d2d1e78b82b1025025d1969e9a6fe623b727c5628a18821170610f785f6ed2309b44363175758c595012ecdaed028f564c819534dc8806a21481135e828a68e9ab634a00a14d1cf4a743fedad6", 0xb6) getsockopt$inet_tcp_buf(r1, 0x6, 0x16, &(0x7f00000002c0)=""/202, &(0x7f0000000040)=0xca) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x1000, 0x4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7f, 0x20000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r5 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r5}) [ 332.059621] Unknown ioctl -1073457888 18:02:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @dev}, &(0x7f0000000100)=0xc) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, r3, 0x3}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x400000000000000}, 0x20) 18:02:57 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xfffffd84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x4, &(0x7f0000000040), 0x8, r0, 0x2}) ioctl$RTC_UIE_ON(r1, 0x7003) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:02:57 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r3, &(0x7f0000000340)="11ba902f9130a769121820d8be6aeb78501fc387c5b5da2f92b661ae3426c467b3bf479e603b449d5619003141f6767d40a2dcc3690a5db39e90b9521df8fee337317864a896a515c4bb8f78a9c269f483ff587850fbbff3bbd57ddc84ed0f951b6ecc6f134f5b40420471137130d482b8cc17fb004e52cd252326cb8f022e84337dcc67b588db29515cf9", &(0x7f0000000400)="fd6c0f54153538a7fdca76342d68800de18e0f4dea2393f60956bea4bed3b55287c48e1372bdeb926c5059fe8ba643b56f7764c40ec0dbd4"}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000a40)=@assoc_value={0x0}, &(0x7f0000000a80)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000ac0)={0xbae6, 0x80000001, 0x8000, 0x81, 0x9ed2, 0x0, 0x100, 0x5, r5}, 0x20) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() getresuid(&(0x7f00000002c0), &(0x7f0000000440), &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0) r13 = semget(0x2, 0x7, 0x400) semctl$SEM_STAT(r13, 0x3, 0x12, &(0x7f00000009c0)=""/71) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x3}, [{0x2, 0x4, r4}, {0x2, 0x3, r6}, {0x2, 0x7, r7}, {0x2, 0x1, r8}, {0x2, 0x0, r9}, {0x2, 0x2, r10}, {0x2, 0x2, r11}], {0x4, 0x4}, [{0x8, 0x6, r12}], {0x10, 0x4}, {0x20, 0x4}}, 0x64, 0x3) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000480)={@multicast1, @multicast1, 0x0}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00', r14}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x6, 0xe51, 0x2, 0x1000, 0x10000, 0x8, 0x8, 0x100, 0x7, 0xfffffffffffffbff, 0x3f}) 18:02:57 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x7ff}, 0x2c) renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x36, 0x29, 0x12, 0x9, 0x3, 0x3, 0x2, 0x111}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) 18:02:57 executing program 4: prctl$setfpexc(0xc, 0x10003) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x1000, &(0x7f00000001c0), 0x3, r0, 0x6}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xb, 0x3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8000, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000200)="87d18024e04483de7d334b", &(0x7f0000000240)}, 0x20) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000001c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x2, 0x4) 18:02:57 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x73e, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x7, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0xbf) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) 18:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x3, 0x4, 0x3, 0x0, r1}, 0xc) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x1, 0x2, 0x32}, 0xa) clock_getres(0x7, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={0x0, 0xfff, 0x7, 0x20, &(0x7f0000ffe000/0x1000)=nil, 0xfba}) 18:02:57 executing program 0: socketpair(0x40010, 0x8, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000003c0)={0x78, 0x0, 0x6, {0x1ee, 0x9, 0x0, {0x6, 0x2, 0xfffffffffffffc01, 0x6, 0x1, 0x4, 0x9, 0x4, 0x0, 0x7ff, 0x8, r3, r4, 0x7}}}, 0x78) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x4, 0xa1, 0x1, 0x0, 0x0, [{r0, 0x0, 0x403}]}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000001c0), &(0x7f0000000100)}, 0x6) 18:02:57 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f00000002c0)="f787bc690bf50997bd54e0ebe4e1b57a6433a082da9828df974278099a22e193779d3ab29af2372aa83afe99731a32a6f2a9e8f09d1109e5c8", &(0x7f00000001c0)="0bf28a89450a14bb06ee27e7d7740000a24411ce9900120044101cb417450c8a4bab01f85b8a03035691b59cfe97113609e30915fbf60b27f487e567005d98bfa1253a410031aed10b1058b9f15f1b2fd96d623772430ceb0d47bba91ae8789ab5428bbc720a07d394ec4cd8a2f4927106f48b236e5003dd7f9ce564db7aa4a765f1e391d42d321dac"}, 0x47748830a0ec2d38) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x401) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{0x80, 0xfffffffffffffe00, 0x6, 0x6}, {0x9, 0x400, 0x1000, 0x100}, {0x3, 0x9, 0x5, 0x7}, {0x200, 0x3734, 0x6, 0x4}, {0x8, 0x20, 0x7fffffff, 0x80000000}]}, 0x10) 18:02:57 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x95) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x2, {0x5, 0x20, 0x7fff, 0x7, 0x5, 0x3}, 0x10001, 0xa4}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast2}, 0x10000}}}, 0x84) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000380)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xfffffffffffffe12) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x5, 0x1}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x81) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0xa3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000d06000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$TCSBRK(r0, 0x5409, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x81, 0x2}, 'port0\x00', 0x20, 0x0, 0x1f, 0x2, 0x5ee7, 0x2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x10000, 0x6}, 0x3c6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 18:02:57 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$VT_DISALLOCATE(r0, 0x5608) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:57 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xffffffa9) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x2000000000000000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000300)="83ffb2db3cc00328903fe185e5b045", &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) connect$packet(r0, &(0x7f00000002c0)={0x11, 0xf8, r4, 0x1, 0x1, 0x6, @local}, 0x14) 18:02:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000240)=0x1, 0xffffffffffffff5e) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x3, 0x6, &(0x7f0000000100)=0xd0f2}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e21, 0x7fff, @loopback, 0x16ca8bfb}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000001c0)={0x0, 0x85a, {0x55, 0x7, 0x5, {0x101, 0x6}, {0x9c1, 0x5}, @const={0x7, {0x2, 0x20, 0x8, 0x6}}}, {0x53, 0x5, 0x3, {0x9, 0x4}, {0x10000000000000}, @cond=[{0x7ff, 0x1f, 0x101, 0x3, 0xfffffffffffffeff, 0x4}, {0x2, 0x0, 0x400, 0x9, 0xfffffffffffffff9, 0x6b68}]}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x384) sendto$inet(r0, &(0x7f00000003c0)="1708689311903ee7f550454c555c1a866f45bd656ed04632629257522053df511b0b846d859caf8707c65d018406453d2a3fe49c70db7e0936d1ca70ef14814156ae3786de6637c5819502d5f4aebffa5a06fbb077b7745d9f27d994c6f8f78c80284aa1aa86174acb07225454d5a01b51146385b18275289fb4496519ee1a88629a1a3b9be7b95faaba285c13e34ae48b80243422490972998615e09f239d6590c23c1cd1f248e851e653a7fe315e5cbf1f1e711b0825b3f64aa17126445fb66de20f6ab131c7ff94a96b89805f4c48040d290a08d81e2c61035aef32f0ca", 0xdf, 0x80, &(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10) 18:02:58 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x5) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl(r3, 0x7, &(0x7f0000000100)="8056cd0b0d0b56c7083ce3d94faa0c7f9cbb84d4fced") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$binfmt_script(r3, &(0x7f0000000200)={'#! ', './file0', [{}, {0x20, 'vboxnet0&nodev'}], 0xa, "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"}, 0x101b) pwrite64(r0, &(0x7f00000001c0)="8864a73932e3e85612adda7fa7f6955c95e758b5a3be4a04", 0x18, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x9, 0x4, 0x0, 0x3, 0xa, 0x9}) 18:02:58 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x24000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x1c, "faf308f78dbbfc84aa5916cc743be5cb38dbba4c9d89343342346414"}, &(0x7f00000001c0)=0x40) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0xffffffffffffffff, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x101, 0x4) 18:02:58 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xfffffed2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x104) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 1: socketpair(0xb, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e24, @broadcast}, {0x306, @local}, 0x50, {0x2, 0x4e24, @local}, 'lo\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xda) 18:02:58 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0xfff, @loopback, 0x3}}, 0x5, 0x4}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x7, 0xeeed}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000280)={0x3b, @loopback, 0x4e21, 0x3, 'dh\x00', 0x10, 0x401, 0x5}, 0x2c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="6c6784056263b1a05be343bc19b37113693b943b6860d7e6a88464ee654032d454a13398d73d97b2d31d5bc52b9865c2d596032a3471d9c92e5fe715d2c864d92d12ad5bcdc1a18657c896b81d5e32a0f2fd486ea45a2314d4d6cb32852bb64ab353f5fed4766d41b083eb792d87c45d41a9fea3978e91", 0x77) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) listen(r1, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x10001, 0x80000000}, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x8, 0xfffffffffffffff8, 0xff, 0xfff, 0x0, 0x8, 0x1040, 0x0, 0x0, 0x3, 0x5, 0x1, 0x3, 0x6, 0x7, 0x2, 0xa55, 0xffffffffffff8001, 0x86, 0x1, 0x6, 0xffffffffffffff34, 0xffffffff, 0x3, 0x6, 0x4, 0x4, 0x7, 0xffffffffffffffff, 0xa7cd, 0x3, 0x0, 0x5, 0x1, 0x7fff, 0x8, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x1}, 0x1000, 0x7f, 0x1ff, 0x6, 0x7fffffff, 0x80000001, 0xfffffffff67403e5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x5, 0x12070, r2, 0x3a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x400, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@obj_role={'obj_role'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ppp1ppp0'}}, {@subj_user={'subj_user', 0x3d, '}GPL'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 18:02:58 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0xff70) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x8, {{0xa, 0x4e24, 0x3, @local, 0x7}}, 0x0, 0x8, [{{0xa, 0x4e20, 0x0, @mcast2}}, {{0xa, 0x4e23, 0xfffffffffffffffe, @ipv4={[], [], @remote}, 0x40}}, {{0xa, 0x4e22, 0x100000001, @empty, 0x9}}, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x1}}, {{0xa, 0x4e21, 0xf661, @mcast1, 0x7}}, {{0xa, 0x4e21, 0xffffffffffffff62, @dev={0xfe, 0x80, [], 0xe}, 0x2}}, {{0xa, 0x4e21, 0x9, @local}}, {{0xa, 0x4e23, 0x8001, @ipv4={[], [], @multicast1}, 0x5000000000000000}}]}, 0x490) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:58 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0xff, 0x14100) fstat(r0, &(0x7f0000000600)) write$P9_RWALK(r0, &(0x7f0000000480)={0x4a, 0x6f, 0x1, {0x5, [{0x24, 0x2, 0x1}, {0x80, 0x4}, {0x12, 0x1, 0x8}, {0x2, 0x0, 0x7}, {0x4, 0x4, 0x4}]}}, 0x4a) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) read(r3, &(0x7f0000000040)=""/108, 0xfffffffffffffeb4) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000cfcad05e69bbf7989a9af2dc213e921efe1d2d5b673d8291c18984d29f8f988defd9f8e0e8615379a6c467ba953178d8d594e9666e5d99236a935c263301e8560d70b388bc8c142115250a49182c2178751580691d0e3f09e9671db78824edc5c8de1f4d939462cd577c17e78f40549b3bcf911c078912a5208ebf3487342df6ea59a058b55f53746d37c0affb5762e98f0f02ad65997378419dcdee30ad88dfd545d98e7bd21d795b1edcceccffdd8d88bf74b5ccc1", @ANYRES16=r5, @ANYBLOB="06052cbd7000fcdbdf250500000008000400ff0100001c0002000800060006000000080004006207000008000b000a000000"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000040), &(0x7f00000001c0)="7a39558fbdc80bc4f0db63fb3f31a8ccc9984d73ab724c87ece6e890f9151cd42aeb0b6b3d42ea2c01733b6009ced9aef4eb6252faf6d3d64051b70c17de222e2c885a89e2cb7bb7c35b61e86050514fba3b0e3c3b427ca38ba1eab89616bd1272cb5b295672f01073cfc67d37b238f20d8accbf06acf73ec5d5b06b1267d0db222c424f49532948ec13957824f206fe5a3f2ca84a9399e135cfc31cdb385e5f5b42a9957afe891991ac97cd713b592ebd9474f824692c93983095ba5710bc"}, 0x20) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 18:02:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x77, @multicast1, 0x4e22, 0x2, 'none\x00', 0x28, 0x5, 0x7}, 0x2c) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x66) 18:02:59 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0xc) setpgid(r4, r5) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x1) 18:02:59 executing program 0: r0 = memfd_create(&(0x7f0000000040)='cgroup\x00', 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x9) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) 18:02:59 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x1f, 0x1, 0x4b, 0x8, 0x0, 0x3ff, 0x3ff, 0x139, 0x71f, 0x0, 0x7, 0x3, 0x10000}, {0x15d, 0x3f, 0x3c, 0x2, 0x0, 0xfffffffffffffff9, 0x5, 0xc3f, 0x400, 0x1, 0x1, 0x0, 0x2}, {0x6, 0x8001, 0xfffffffffffffff8, 0xffffffffffff8001, 0x1, 0x9, 0x6, 0x753, 0x5, 0x2, 0x4, 0x5, 0xfffffffffffffffc}], 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r3, 0x30, 0x1, @in={0x2, 0x4e23, @remote}}}, 0xa0) 18:02:59 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)="6aadcf4d303ced7e30a762fc24a15b9a1674a6061d9356e5791d49aa1c4c65e71ca8e0e0737ef7421f63d1c325319a4d07b5879e2fa2410db212328286e4dca2cff59d9570cb8fa0be66a044e28628b040885f9801e0730338f914f3297b475c2bc5da01f538a5c11a397972ebd44bf8ca797bfd4c24794f55272cf5dac009ecb07892b91003df0a9f2a0a263daea57db47146431ca0dabb79a0272fe3ed5a10f2a3bdc98289dad7f87251c7b8ab395fb4e1d878dcaea56adbb816a9ca7af28086bd4563cbad733216951a4549e370", 0xcf}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000001c0)={0x6, 0x44b7, 0x5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000200)=0xe46a}) 18:02:59 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f00000001c0)=0x1c) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x24, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x80000) 18:02:59 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x3, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socketpair(0xa, 0xb, 0x101, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000000c0)={0x20, 0x10000000000000, 0x9, 0xabc, 0x9337, 0x8}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x40840, 0x0) fcntl$setlease(r3, 0x400, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x8}) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xa002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000400013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000280)="c016156888d4ef2d62d04a0e3e875b05664faa0902c376773a27910e4e83ce5014a9e721d47163fb4e8cb0edd74db808bd6deb0dbdce44510d641df9fec4c62caef7137907d5f177b0f03c9b569f93147ed7147c", &(0x7f0000000100)="6d5a609c961f855392e08db90d204e257f928429e6716fae04733db761eee172e90cba62c4b9d8f7e8027c1545df"}, 0xfffffd61) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 18:02:59 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getdents(r0, &(0x7f00000001c0)=""/175, 0xaf) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r0, &(0x7f00000001c0)={{r3, r4/1000+30000}, 0x17, 0x7, 0x1}, 0x18) 18:02:59 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x4e24, 0xffff, @local, 0x100000001}, {0xa, 0x4e23, 0x57, @empty, 0xfffffffffffffff8}, 0x7, [0xb1f, 0x6, 0x9, 0x40, 0xffffffff, 0x6, 0xffffffffffffffff, 0x9]}, 0x5c) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0x4fc528827d9bd641) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) write(r3, &(0x7f0000000440)="05e92a940f2daed6a5bf96126f1a07cc1d6fc662f744f6a2993c66421d2814d830c84b97570932389c38f54d5595b73bd3049cffcaea6b125bc99774f345eaacdb5a69928b527f2e2df79f8dd1", 0x4d) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r6 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev={0xfe, 0x80, [], 0xf}, @in6=@ipv4={[], [], @multicast2}, 0x4e21, 0x20, 0x4e22, 0x771, 0x2, 0x80, 0x0, 0x2, r5, r6}, {0x6, 0x101, 0x800, 0x100000000, 0x7ff, 0x7f, 0xfe9, 0x7f}, {0x0, 0xffffffffffff8914, 0x6, 0x7}, 0x8, 0x6e6bbc, 0x2, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4d3}, 0xa, @in6=@remote, 0x3502, 0x3, 0x3, 0x80, 0x5, 0x0, 0x4}}, 0xe8) ioctl$NBD_DISCONNECT(r0, 0xab08) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x9, 0x100000000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={r7, 0x1000, 0x60}, &(0x7f0000000340)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) getresgid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r1 = perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0xfffffffffffffff9, 0x5, 0x7, 0x200, 0x0, 0x3, 0x8202, 0x2, 0x3, 0x2, 0x3, 0x5, 0x33, 0x8001, 0x7, 0x6a, 0x6, 0xc81, 0x8, 0x101, 0x101, 0xe00, 0x3f, 0x0, 0x0, 0x1, 0x1, 0x4b2a, 0x0, 0xffff, 0x9, 0x7, 0x8001, 0x401, 0x4, 0x33980000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x4000, 0x6, 0xffffffff, 0x7, 0x4, 0x10000, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x8, 0x40, 0x1, 0x7374, 0x0, 0xffffffff7fffffff, 0x1002, 0x2, 0x40000, 0x6, 0x2, 0x1, 0x6d2, 0x80000000, 0x2, 0x401, 0x90, 0x1f, 0xfffffffffffffda0, 0x401, 0x800, 0x80000001, 0x10000, 0x6, 0x0, 0xffff, 0x1, 0x8ec, 0x7, 0x6, 0x4090000000, 0x7, 0x0, 0x54, 0xaf15, 0x6, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x2, 0xc0, 0x6, 0x7, 0x5, 0xffffffffb7999d39, 0x60}, r0, 0x1, r1, 0x0) perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x6d2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8aeb, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x80000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000440)=0x1b, 0x4) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000002c0)={0x6, 0xffffffffffff0001, 0xa1, 'queue0\x00', 0x5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="92eee69a8d043352de5e9d9cba7c7102f9d8eb9fc308b7c83ac14c0da1c2720ae98b6fcc8d80a9f05b669db542d0f3021e2834e5", 0x34, 0xfffffffffffffffd) keyctl$clear(0x7, r2) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xffffffffffffff9b) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x202000) r3 = getpid() ptrace$getregs(0xc, r3, 0x0, &(0x7f00000001c0)=""/113) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$P9_RMKNOD(r1, &(0x7f0000000240)={0x14, 0x13, 0x2, {0x60, 0x3}}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 18:02:59 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xe0, 0x2, 0x9, "990b7afa7c47c527f3d399103de2c8b4", "9a2b409c47330e478059e37a3a54121dec0b58706d1c0a4fb85ce4716db9c793d527bb19fcec51f55a8f0f69e539c0b96daf5b88e40a39571bb52584faf39c50d4a12fb5b299c5d210f491ac071a89709e72e490225d31beeebceeb78569185e383d6d938342f334f29636ba86b61436d86d618ee77650d381c09c1e4547984348d654bf75641260008645c7946f94b1d2574420dd0d058c6bbf7fec400f8c540a127e059d6082df2fd81b5625e2caa5b6f8d91b2b8f35a7d530ebe84371792b5becec8bb8930cb37a9431"}, 0xe0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0x2, 0x10}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:02:59 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r2, 0x108, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x401}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x11) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:00 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200010}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x500, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0x3}, 0x4) 18:03:00 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'ipddp0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="d4ba5871ef8ec4e36ebc830f64b9e61d4706ddd050df724994dc49694cbd40759e2ced454500795c790ce0df", 0x2c, 0x80, &(0x7f0000000440)={0x11, 0x8, r3, 0x1, 0x9, 0x6, @local}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:00 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x1ff, 0x4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8000000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x4, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$UI_DEV_DESTROY(r1, 0x5502) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:00 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x6, 0x101, 0xdd8, 0x0, 0xc}) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xffffffffffffff53) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000500)=@random={'system.', '}\x00'}, &(0x7f0000000540)=""/214, 0xd6) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x8, &(0x7f0000000100)=0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000002c0)={0x1, 0x3, 0x4, 'queue0\x00', 0x4}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000003c0)={0x2, 0x18000, 0x4, {}, 0xfff, 0xfffffffffffffffb}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000680), &(0x7f00000006c0)="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"}, 0x20) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000440)={0x2, 0x9, 0x3}) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000840)={"13869841b50059aff270d8cf05e0f19ac89fe6773bfa47a8ff5ac94ad8270e85fa886c89144294e62a007e84c273b841c733ee88e48fb1a533e5b24f38e1c91352982a79df389092b46ba0e383b49f77e43392a76e1d53bd50e38a9e831083a70dacb88156091290d916bce04185464694461897350f69ef9250a7779ec703af9e4b7dc744f995844293b1fa980a68744c741e9469a7e62596b05c43bb339d78a35a216cc453dc829563c9fc34fa46af33f4ba936de0a6b903b66806004b547ae297aa990bc04fe538578a89480ff43d9ed1a3ade3149869fca2f3cce56a91beefa0b8c6e4c6d6ff4e8729b4259259fd1e328f303d221eef5eec5685a73c1e4e48ee0fd671396f134252d903868e68384e2df200c4e824ac71c407eadc6bcb4a8e1c159463e57963e27ee514c4162bd650a95f6709bf28625dfdaa48d14ce30231e925ee6d9141dea5de2dfa760da4995eddb533bf6a9f9c66be8cef5fa3621ec38cb2192b4c0b3e4671370acab0caeee1a9ea3c02e05e559706aa4f5efc10c1f4f0e9a577627c129313cf7995ec89706d2174ef7cb855799b7d08acae6f4f370ae0a4bfe02efad360c8f66f4ae12974c5025f14a9e183a29e2cdc5aff86b9a04f20d5cab647daefde30892d380fabbe1e38b11d9e373ed3afe018d667ef5ca94e98474feaed5712b9c4a3f012fcf0f67a7352ee5b4e6421ba27983ebc8bfd4f72357d6d68ee2492c8d9b1715c660d0dfe07293e8e18829a5fa06f3074c0b464180766fa1b744032d78aedba6121ad97515d251ae23fc724f1bfcab0345d0947a21fb17d215d4e2c30eee7aaad67b58f89482dfda9ab66e1cdae8d4bca87aeb820f61e6b34191a910c3e8e92d0513d2abea903ed1373f40b980fbb1031d936c5764d32fe7e96c78855168a6cc2173ed7f4e278cd342907aff84662075a5e00dc08979b54280c4a09e53c608c604de7346a9c8712dd33ec4bb7ea667a7fce8936207e83b61ebb725db95b0c1ddf45cc4de668b80bda1f366d4085a727f43bbf49099cfff61633bc816760dbb1e1d064a81e6d2cb0f6d012eec315085f23af7594509be0174238d0fa858423cc38033a31432cc9eb4e0ea8274931e0b1bcb1e1f0a5a8a035ffdefebaf2ea2ab73f69fe5335bbb4490fb4de3cd4ca56d325f3df9c380a2309e1b93f16ab1b73ef428d5b287a3150efa0404dac1886748ee7cbb5fd7d991f9e3719bfa933a7b113d933bffce513f6e35458c58b5614296afd9c9bcc47d43d67d38dd6d78a7e2380265daf876ed6b53cbea7f92486005e5cb8a61a70c019d1e65f7507ad8d2541d915fff85eb9becb5bbec7a9b1c7712bc030c36caac01cb5b35fe97133bceef5312b4abc6bdf0aba86967c100a6363aa6b1aef07c03ed00d306e5632ca800fff3c147eac2c6b7d8c7cae6cad57fe700d892031076e"}) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000640)={0x0, 0x3000, 0x3, 0x3, 0x10}) 18:03:00 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x3, 0x4, 0x4, 0xfffffffffffffffc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:00 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f00000001c0), 0x1}, 0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10) 18:03:00 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$P9_RVERSION(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1300000065ffff00a300000600395032303030"], 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x6, 0x40, 0xd3, 0x6, 0x3, 0x2, 0x7fffffff, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x6, 0x0, 0x7f, 0x1, 0x6}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="001002000101ff0fbb6351c4d7336c65d351986d1395a8bce3c81227112b0aaeb64f1df3bd0ce3c826803a0a0fc097e2d2f3b2c9fb361ea123b9771dce7647139b05720a8d7bc955915cfe9f33f0681df9117a0f36caeab83db157"], &(0x7f0000000200)=0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000100)="db8324c02d3588f3ae073bfcb4619c00f11fdb7883704db708000000ce", &(0x7f0000000140), 0x3}, 0x20) 18:03:00 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x3, 0x20000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x9, 0x3, 0x1f}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 18:03:00 executing program 1: socketpair(0x2000000, 0xfffffffffffffffe, 0x200, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x5e, "18c1686f002956c63f6d3eb2ad9b0bc191a79b134deb7c0a9f3766c6970178bb69d015ea5a108bf97f5745dafa3e4459307b40dccd5df89eb8ddc4d21686caf8d0f5f5d9b405a7d7adb7bab31f4aa2d826d48e97d7044b0d1258948b9d15"}, &(0x7f0000000100)=0x66) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r3, 0x8c, "aa34ec296cee20a79ab1c897542e58dd30a451a61f54d6990cd429136daa0bc36e35a4b8ee177a92c657d55b1b710c61c3b71954d82aff74d959b5ef5503fc116dee2a54c40ac92654f40a4377fe260b610f33b91209391d5e056620eecf6d8259c7fba3b69e425976062a10e316599b155ab5c407d2b489f87592945ffc6ed70865720a11d50a3fcc3c5b5e"}, &(0x7f0000000300)=0x94) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0x9, 0x7}, 0xc) accept$nfc_llcp(r0, 0x0, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x1}, 0x185) 18:03:00 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='ip6tnl0\x00', 0x2}) 18:03:00 executing program 1: socketpair(0x9, 0x7, 0x9cd2, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040)="c636d05f686c17f37f6c476cf74d75cfdae6b15de40a4471e539581f", &(0x7f0000000100)=""/15}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xb11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0x100, @time={0x77359400}, 0x5, {0x800, 0x8001}, 0x1000, 0x1, 0x1000}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x11b) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000540), 0x4) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x10, 0x1, 0x5}}, 0x14) r2 = dup3(r1, r1, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x401, 0x5, "7865bf63e624c2507d237fa5a498db7d8c65ce6dd2a88e5cc3af5f561602171bfed7ef04fc294dcc75ca00f68d2f1cdd47dd3b65c809f410eadec1dbd447a66c0907810cfc0d501d3adf558f6c47805a0ddf6d812c00e9b3f43dddf0894be4a727c5112b37f379d63dda91195d59315eddda339bee4f3f924ce81595163d307357bab681ee2e3ba6efceedb0edbf686dbd0978bcded37a9987509925c565cc9bea64b4f632e9c3ed908f3ae2e076bd7e5d76390dfbccee367aed25fcf18b3cc5fa1a1d05eb1631398f5c73299b4cf9038906cd2f7d1065a451dd2f9e64aee3aecf00f1f5aa7bd92566bb40b6817a51cd10c28bd361e6fb7f5113c248b81a0d67", 0xcc, 0x8, 0x10000, 0x25, 0x8, 0x6e, 0x1, 0x1}, r4}}, 0x120) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000080)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f00000003c0), &(0x7f0000000280)="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"}, 0x20) 18:03:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x70700, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000015, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @broadcast}, &(0x7f0000000100)=0xc) 18:03:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @loopback}, {0x307, @remote}, 0x58, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 'bridge_slave_0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 1: socketpair(0x7, 0x3, 0x2000000000000200, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 0: socketpair(0xfffffffffffffffe, 0x0, 0x2000000000000, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000080)={0xc33}) timer_create(0x3, &(0x7f0000000100)={0x0, 0xc, 0x4, @tid=r2}, &(0x7f00000001c0)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r3 = gettid() write$cgroup_pid(r0, &(0x7f0000000040)=r3, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xc00, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) pread64(r1, &(0x7f00000001c0)=""/196, 0xc4, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000012c0)=0x200, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/4096) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sched_yield() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 18:03:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 18:03:01 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000001c0)={0xd, 0x200, {0x56, 0x6, 0x80000001, {0x401, 0x10000}, {0x80000001, 0x101}, @rumble={0x1, 0x248}}, {0x0, 0x6, 0xc9a, {0xfffffffffffffff9, 0x57}, {0x9, 0x101}, @const={0x7, {0xffffffffffffffe0, 0x7ff, 0x6, 0xffffffffffffd1c4}}}}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0xffffffffffffffc1, 0x9, 0x20, 0xfffffffffffffffa, 0x7ff}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/110) 18:03:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='veth1_to_bridge\x00', 0x38000000000000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r3, 0x108, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008041}, 0x800) 18:03:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getdents(r0, &(0x7f0000000300)=""/102, 0x66) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) mq_getsetattr(r1, &(0x7f0000000240)={0xfff, 0x4, 0x1ff, 0x1, 0x3, 0x6, 0x8001, 0x5}, &(0x7f00000002c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x2, 0x8001, 0x101, 0xf9, 0x60000, 0x3, 0x2, 0x80000001, 0xe0, 0x101}) 18:03:01 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000100)=0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r2, r3) 18:03:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x4, 0x20, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x20}, 0x10b) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000001c0)=""/136) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 1: socketpair(0x0, 0x100000000200000, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r1, &(0x7f00000002c0)="ad041843e8f8d1c0d06a743722ff5874d45771866e6e680df7d6dae576a0c817d8177bdcb002ee2eb2a5bc489a2b84f654145e51b2d06f7524e200ddfb0f7673a60444a5345ed9c96d308a1638ec12fa7dee7b2e866dc4d6bba48c7d7d56244ae44340e70b8c23b9f33990b118bc8dba2a66a9cd1728a40fad489086ac545bce8da2f01ef5a4628762fd7e5a037b83813499b48ddd0d9d3eb0add814a81de711cf84b2b2540954ded4566c991777e0e7b46744aa686dfe15a9db1c5ec2208fd5dedb2317c050f6bdbdfd81f8d1f6faf72dc14c97b890bd6a983f2802885a58609efbb8d53eb3bb1b985f6a45a300e415d827b96f78d7865c1c10cfaefc4fbe1580ab1fd837dac75d6342bb330bf3e915b4c551227ff7c9d16eee619cdd1e4879f593e18c864b42d287c5cbc1098393dcd5e45aad39ca2d2aaef39161c2372c178eb9d6bad6165447b5e91cf18211253c7feaf2e923737bcaa17c06adfc8301505d8ea04734882069f589ee2ad64ad9b219b61b63bdf4958c7f4b30807de5d1419a1907e708d7da6615635fb235990e44cbcc5a9976e72b13b5d35993e04884cbf2efc50ac1e1e6753775961272bc30cae84a784b56a1b5217839f8594ceaefe8ad773afb693dc2272238787ba3aaf5451675d435a2ce4640fe3f74aee701bb092ead700ef5d681ce17612cc7915fc42d49378fc091704ddb899f4a04cf8e89ccd11c9701ead398e56e0c84285cbbaa0ed21721e6bb58cd3bc9e776b376a1fd1711f9c0b687561bf586e1142b790b12072d0ab168165d307cae0ca496b36d5cc24cf20dd2e5b7afdbabe84ee3d68140513ef15216d4c39918a8e8b97cb3c792d240972ddae2f5334c3415b429ac55f7d6a8ce140eb69d96183fd06e65ca9e62b1c99492cc65ac2248323b93cbac02db2556f96bbab8784cff4815405bc1ac0cb4490f728ff84fb099443fea927ff24202ba6e1d4c7786b7a219c3f314689607150d283283d7795aa95a08ea1116d9a4194e574452240e4c6f6fb3be25cffe7982e80794c9d90456a83d7c9a78296b82efa3e33a4e1b9315327cf075d4e4787094b1fbeae3c9e64e2231f639617baf763e3416c6ff6ee8e841c08a6a4748eb9089eaf52ee136b1158a394ae048aa71982bd95e90784745c1b435aee39c85d26bb003e5dff01bd179c9db19524796978335e9056286aa6b14cceb7b974a329496c0fd5dc98af19b21fd5a641cc56f9cdd469892baacd2acc7a23a96b29147f5ceec698a5a9b59f96f1edd0b9177e95d7b38962442cc9692d7d03bc39d5502d9196adf2cb441d10cbf02e86506c36ce7e98c9e3bf99503731951154aede6158142a0905ab652d597efad2b07eeca5e424820cb298cf0776c06daf48a8968f7e71b3f33563f4d2aff7562d3cf65f4bede43454f43a00ab005180c7b970f7ac0ae3775df69edfb2f02084ca81202e790154359de294641847f07c75b2a50854c6b9723b56f12303d31100b7939050ef13d31a6ffbe2ad1b07df213caadf8c749657bc6d84a6c854fc813d915617675fc4affb4e892a5716068ac0269251d21d61f64555280064c59425082d86fa3f305dda368d81e4484e2bed7eae5d11793666db4ee4058494102eda24d834ec22c9c59fcfbf71bf270f98a751d2b82a144e5461fc72aa3f72783466d82b989a773d6432a575b324388056b2567eba2e1b98bffba2a24cc16dc8b37bf4e67c973993b0c58eb6ea5696cef6bb02f7d996db968c1f412b45ef5f29c9ab539168856366ad20c72389f11f7c577febd77142a27a0ca938c54c1d39859619e5c4c65298f6d03b1f1e3fcb56481e7a421109b266b7e972a508211ad1ebbdf2861cf453c665ff085e67afac2363f8aa07fbf385ed50c6bc019ad938804d50726309065252233cc551ea91298881864fa90c98a355aee6cdeb0b0d2756f57af8bdef8a28799d04c5e996b188075344283110c43b6ecdf96678d5e07ff7b36f8491035c51ac105fe988d4dd0d19086c4a2d7fc67eb47fe080affe1d70b0e42725350377dc937dc687c09cd8d29a193981259fd50d4d9086d0327b525bc3424266880cb08675156684552bcde78e98852d9fae5195bba8f0af9c175c940c2665f898d3a0f115617e4fa8a36f72b8c85736bf0fcb3de590f833deb9eede0e2048579e7237ed7970e8a5731c84e57d60c73b3b4a7394c3e11b0a3414c9a4f8afc7194d029fe6685adc7b8f67a0e01258ac2b91dec59ae334e7b30b83cba47ec36b4ec744f242c1db44fb00f5c4e9d3909ee13a2c7a0dfe6d16a413487970ec88a21b0a2a2cc71c67031c6bddaf713f9ef5e76e6094928d304686f14087e49bda6444efd4b1251a829103d664c89d8b0f8280c14be2e8c642780c571d7b95620599a9db73972dde892fdbdf29287486b77ef74bd76549ea05741bdce89d4d983e3e41aebc8a144d9b7acd6db46f9aa9ef3fb114d52e39ccdbe0a5785ab05207bd72b9f5d49a745f8148c05f0dd683a3a4ddb7db40fdc54f69c37ac252d2d1eaed2f2f5257aa327b59c3adb981de275e54d2aec658904386296c8b47bfddf2ae20eccc21a7e1ad3874b699b12e7b6063ff6aca0116996b7cf47a1d96c5570009dbf40fbcfa6428f18065aed68574eb20d63347264887a4bcde847dc05d12fe7f79ba74b5f08f02f4de9825c24313dfb90af2e42c03ec937ef5e9a8248cf8715ced818c0462c45af88c4894eea0ecab5884747c40d35aae75e14ea29eafad58daeb71f589c79e350c0307c9e6f8470416f84542a66416ecdcb5571ad6ec507f79f1b02cd6d5ffeed6fecb5da29e709490ec567f6262e7f8d236f1f3a34e24675e0963d0c46136da5a1cc5797a4567c96a73f79029bc535ef43001e8ce7c7e8767caca12cb432d914305f184079b257cfb247e54bf3754e7d30229f6290bdda169a0cb6abb86ef1558ecbdc1b715a76c8b334e7c7a734d9d56291442b10db28786d9e7f3adb207becceb3412b106380fc85112a30f883849b9e9b43468c553830b692dd1c95e35f115a573f79a4532806f46a4e5cf298542f40fd8dc4a9bf80c7f80244fe6cbfa44ee4b71691fc56d0ada0909236ac9fda78fd03f4428ba456b6eb3d34bb143162c79baec4f98639980e969ccac1203c59c9212a72b026069338cc9035f7cd32b2353dfd1b2f8865d800e6fe91e9d7b788d1f2d85cc9e2a730c7f053136441388028b734ac8587bdbaf66e09a251ca74a0d1cc2291c96f5eac9df041dc303b0ea21d8140be111e6e0f54ed6b215ea308d17a6c721ce6ca4d8bdab29661d01495ba2735dcf87ba88a687809951e04fd9c0abf14982262c6777bf19fded445104e79d1e9ef973408781562c6481b344ab8747188055f66593e822fcf78064fab9cab3937d977db646ecb1e7ee17f43a59a1bc2a8230cbb77837e0a14c12d69da0c6bdc7aaa989fab5fc6c0bea5a3556803767395869083e66c576e6de08c62dcef2ff27e58f15d9ad956641a1faf98438e7d2fafe28ac9cab6218fa93ee82aca106ca6b3a48796e1630123e8fbd3f636966aa293d87f63fe107aa7d9febed7151c6610967b2646d8ad5cb90e3818209aec20df3ca25e97805c4a68ad8d623ecbaec5600248c1004ddfa01b22446c4371aadb6e73f3ee2cd62565af6fef398fbea1f64066224c46cdd4979aa01a8c88ff9323de9754162d5deeff480f47a264176a41ab8c6c30c6b8420d223018e1700a463ebdd2087b7ffcf1ef920e6774cf6624cca5d0a146d918b10d3476b4c4fac5f91adb5bd73b07993e85652b348c38b197f0a98e853e7d15ed4b323ffc89d49db3e2ce6ebed5a97bd3d8335f3ddf7e76e3f04527d6b1a0e76769dd7f981184e5608bce8ec29e7eb3d30a0df6f83b457ba3a0d887ef5b2f1df3bc16faf89adac21f3fada341683056622bfa252cf93fb6dae54e59aa697cbacfbd1a386c346b77f09564148abeb2eb2f6348f743f32c52fcb3bc8e009ce4d1186be105784f827b2478e78b74f9e706e0176cac573b397524df186b8e227691ae264cae01d811464673e818c2ec2feefe9b87edb37ecec180bbdb1244da9dea18e56e52b1986dd9b73c0ecd1d359f2565dffe640d481d7ead64c0fe901999ed0c46dcfe30c517d8379e3817ed871026a48cc0cbd785d99080214fb75452e39201b78ffb493989d4bb570442b0e704f491deeb1114419a231685ccbd06f3dd2291359e7b7a712a37eb55794b873d0bdf6996385586e8bc20909ac3a7059e03ec7ef188ee763be1df966649fb93aad3b39cfdd0d8276174e72efbb9573ce113901c23e99fc98262422d4e7ad5ea2d50e9123e2bfac4ce115ba7e214bd05e7588b42937e68a7db37bbd02c639e18ca679bf3a81520eea21992e7cb2c8b120bda4b080400677f4e71cfe0c773f0eaf221870c56004a6dd9ee2ead5709633f09c4dc4bb8aabf05d419bae15ff87d70dc5af9358192fbb4f0641b9f173f568e1e827ec5810142d050bac7591bd7b3ecbdf0bf53bcb6cb38c084b9ce77045a643354e4bd3e2cda5860846db35eb9a3cd82b0d2924ac6d69eae50f41667e37173779f4701b40f03f3844ce061d457d43885efcf11234406f04ad84e0391261a916055bcec9e0cec1a81aeb53a6cf69be20d374272e41dbd7aaeec79cf40f4ce3910c0c0fecf3dcd61fcfe28c9fc6a782ce65de6684f82277e48f94633727651868b14b752efbec30b48b471e77571d65c839a2b96508976a3ec57db5ba8b352fa48e85a5709a20dbbc86439d2946e6df443613d76022a2d61bf044cb42f211d5967adf144268e6c7fd950dec3126c9322f1f5f34093afedb33227156e9dedf81955ad736517870b4b366c889386a2b45076256396312d597e0ac6dea7728766d6634e9fe5a06ab7a34906cb2cb790c7469322537f452be059262105298f71fd7e6b6cc8b7009c786f0b870831243501a6139c042700181c4c1002f94522d2e8eed273fc15ed2175cc07230fec3ca913a1a186f949ac69e472f3112ed78a234aedc6a039f901e066f60482a8d0d483a5b53e04519feae1510efb1f15ad96b9706b0a08ee1c07cafc99a87fe49bacbefd8f926a7d4d8a4544abc869450bab1d77745f70191d1f3fffb185ccee41a5a346fdcdfb845728e1ca6f2fb092358cecab4f07d37d6060a1f3afc401319b2f040b4baa50bf2f6f21523a9034f8c1d8cf727b7a7d3886befb56c9eaedf741d13c06c380f1a11b7a3775ad65c95354bf12b5c02ac12d679799aca8f0daa6a51b627259f8ea5af5e6ead8919277b322351bd0d10b6f6d0b2a0531b472e00265210ce2d9d865a24a4afc5169d326261f717bc41f299161852943e96c06d75c151cd6bfa5de91c7b8ccb9593550c1f187f1970d47f68644387587c144f760c58d902df1cc9d983384bfd77e1447f99910b445f61c55850606aeedd4d55bdc81e9046af2f55bd91a11600dbb4771f78376c1c64f5de44f561c5a775fc6597da3b102460085aca1e3fd3adcbaae9eff9b2e3673dd57be8efa5494f543c66d587a8f9f041891acee3ccde287203ba80a34a411818b975f61a3afed332d9bee021c6d32ae2bf515a6148810349f4320c648a0f524374fabda48abbe87f33e129e9ce8c32d06f82168383092c4fa6bad3d8fd5c739bcd906ea2f8184526ab1e1703bc68ec93dc1c6ffaf01ba17b863dc884ea053192637874ccabad1554787d55cbaadc225cb3b458c2893b383c1f433e57fce9d83ac23f47e776723835da23b1beda917b9dea1694906", 0x1000, 0x40, &(0x7f00000012c0)={0xa, 0x4e24, 0x4, @local, 0x2}, 0x1c) pwrite64(r1, &(0x7f0000000200)="a44daccc9964a2ecb3d37808c5c2d3b7bfd554290d8f9d5f44e7d4b54096f9118b0ef6494082762cef2fc40f377fafc15e1ef010acc8ec9e8fd66ad4e8999308bc319a206e07ea9989ea89e8bc4370487a5ac05e11f07458aebe5b4fbc9775c7e220f3746b8334f842950a2dfb45fb6464d7242bb47225c9dc2ef4beb3151e8689d7e539dc85dfcaf164d92e6f1c2977377ee5ad803a5a52", 0x98, 0x0) dup3(r1, r1, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000001c0)=0x8) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x3, 0x4, 0x7fffffff, 0x4, r1, 0xffffffffffffffff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x9, 0x2}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x2c7) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x6, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x2000000000000}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000002c0)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @local}}, 0x7ff, 0x2b06, 0xffff, "bbfa51de35078d187cf79eb48a8b5817bfce0c8e29fb44d3e20838ac1a82a359e7c138a3a1652088d66019d579705d18f5011469287c9591a1d35a2a7cae95c9ff15a4aa544693ef0a0a5a9cd3383b0e"}, 0xd8) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x3c3c, {"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"}}, {0x0, "448f11faa5e63e1b460e5c36e176501a34e1941f2c4390f47354d58ad66d134661d49196ed04ec31ed3db413deddf8d27ef3916384a4b128cda5b1df23fc0c2f4dd15b7534df538ca67b2ecf6c47bdd36b7e531af0773765654603557aad3de17e072fc53452b721fb2045cb076ac738f41cf9348e3262cc8f8c28d41f8de303a8931000f9"}}, &(0x7f0000001480)=""/120, 0x109f, 0x78, 0x1}, 0x20) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x21, 0x167) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000240)={0x7fff, 0xfffffffffffffd83, r3, 0x0, r4, 0x3ff, 0x80000000, 0x8}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) timerfd_gettime(r0, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 0: pause() r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x12042) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000200)={r1, 0x28}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000001580)="432fbd62dbb74c6960cf0923b3f03e150fa7473244deddc4a645028848628dc4fd1a955c0226a55500000000000000000000000000", &(0x7f0000001540)="b6c4db96b8f4b671782979646b3ae855545ad650a95857c548ea482c45bf4e0293156fe1b5263bc52c3088a2", 0x1}, 0x1000000a9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000240)={0x4, 0xaf, 0x8, 0xe4, &(0x7f0000000300)=""/228, 0xa6, &(0x7f0000000400)=""/166, 0x1000, &(0x7f00000004c0)=""/4096}) bind$inet(r2, &(0x7f00000014c0)={0x2, 0x4e22, @local}, 0x10) 18:03:02 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x1b, 0x80000, 0xfffffffffffffffb) getsockopt$packet_buf(r2, 0x107, 0x3, &(0x7f00000001c0)=""/128, &(0x7f0000000040)=0x80) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) pipe2$9p(&(0x7f0000000100), 0x4800) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0xffffffffffffffc6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000340)={r4, 0x2, 0xc00, 0x2c}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0xff, @broadcast, 0x4e23, 0x2, 'lc\x00', 0x2, 0x16d, 0x5e}, 0x2c) 18:03:02 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000001c0)={{0x0, 0x0, 0x5, 0x3, 0x8001}, 0x7, 0x3, 0xffffffff80000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f0000000140), 0x2}, 0x20) 18:03:02 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f0000000140), 0x1}, 0xffffffffffffff5e) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:03:02 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x80007, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'veth0\x00', 0x1}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 3: socketpair(0x0, 0x0, 0x81, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0x17, 0x36, 0x2, 0xc, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e23}, @sadb_sa={0x2, 0x1, 0x4d5, 0x9, 0x100000000, 0x99, 0x0, 0x80000001}, @sadb_sa={0x2, 0x1, 0x4d5, 0x3, 0x2ba, 0x8c, 0x3, 0x40000000}, @sadb_lifetime={0x4, 0x4, 0x5, 0x6, 0x3, 0xe7b2}, @sadb_key={0x1, 0x9}]}, 0x60}}, 0x4008804) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e20, 0x7, @loopback, 0x8}, {0xa, 0x4e20, 0x3f800000000000, @dev={0xfe, 0x80, [], 0x15}, 0x9}, 0x4c5, [0x2, 0x6df, 0x2, 0x5, 0x0, 0x5, 0x1, 0x4]}, 0x5c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 4: socketpair(0xf, 0xa, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0xc7db) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @local}, {0x306}, 0x2, {0x2, 0x4e22, @multicast1}, 'veth0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 337.299950] can: request_module (can-proto-0) failed. 18:03:02 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@get={0xf8, 0x13, 0x1, 0x70bd2d, 0x25dfdbfe, {{'drbg_nopr_hmac_sha1\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x5}, {0x8, 0x1, 0xffff}, {0x8, 0x1, 0x55}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000380)={{0x120000, 0x5, 0x0, 0x7, 0x4, 0x3}, 0x9}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)={@empty, @rand_addr=0xffff, 0x0, 0x4, [@multicast2, @multicast2, @broadcast, @loopback]}, 0x20) [ 337.334359] can: request_module (can-proto-0) failed. 18:03:02 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000100)=0x30) 18:03:02 executing program 4: socketpair(0xffffffffffffffff, 0x8080b, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept4$llc(r0, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000600)=0x10, 0x80000) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000100)='md5sum:nodevppp1wlan1/\x00', &(0x7f00000001c0)=']-!posix_acl_access)keyringlo]self\'\x00', &(0x7f0000000200)='aegis128-generic\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='aead\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='aead\x00', &(0x7f0000000340)='{@vboxnet0}cgroup,-!}mime_type\x00', &(0x7f0000000380)='aegis128-generic\x00', &(0x7f00000003c0)='aead\x00'], &(0x7f0000000500)=[&(0x7f0000000480)='aead\x00', &(0x7f00000004c0)='aegis128-generic\x00'], 0x1400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x91, 0x8, 0xfd1, 0x7b, 0x100, 0x0, 0xffffffffffffffff, 0x6, 0x6}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f0000001f3a), 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000200)=""/89) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0xffffffffffffffff, 0x4, 0x10000, 0x8000}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fcntl$setsig(r1, 0xa, 0x1d) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100a}}, 0x20) r6 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000400)=r6) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x8001, "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", 0x4, 0x4, 0xf5, 0x101, 0x4, 0x2, 0x7f, 0x1}, r5}}, 0x128) 18:03:02 executing program 1: socketpair(0x0, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0xffffffffffffffff, 0x6}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x78) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000740)={0x0, @multicast2, @broadcast}, &(0x7f0000000780)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f00000007c0)={@empty, r3}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000dff000/0x200000)=nil, 0x200000}, &(0x7f0000000240)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), &(0x7f0000000040)}, 0x2de) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f00000003c0)="71051f8e36ce86a67db27a646c30e8dd3ef2137407225338af8c8b9303e65169e3889e39a1b2b1d74e6a34a70cee93b43b0b29f6d4ff6e24edbddf4129159112a4fe233d", 0x44) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) 18:03:02 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x392) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:02 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r3 = gettid() perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1666, 0x2, 0x9, 0x7, 0x0, 0x80000000, 0x0, 0xe, 0x0, 0x6, 0x2a04, 0x4, 0x10000, 0xffff, 0x0, 0x3e3, 0x91, 0x400, 0x9, 0xa5, 0x6, 0x2, 0x1000, 0xff, 0x8, 0x8, 0x4, 0x1000, 0x7, 0x8, 0x7ff0000000, 0xaa9, 0x7, 0xff, 0x3, 0x2, 0x0, 0x102adfa4, 0x1, @perf_config_ext={0x4, 0x7}, 0x8000, 0x3, 0x1, 0x6, 0x5, 0xf53, 0xf8b7}, r3, 0x5, r0, 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) uselib(&(0x7f0000000040)='./file0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x11a8, 0xa, 0xb, 0x100, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0x1194, 0x23, [@typed={0x8, 0x1b, @uid=r3}, @generic="4d5fb21032737eb082745cf5f9d8b656035462d991a3f435e0020d59b396e3459c8047389190bc2ab6313827766a5b7308f4b7ccf57113f7225f03a22d0a3487b8c701173d6ae267ae455c6681b6b9405a7feadf266956f368443647aa235e51b9de111de0dd75c9ab7f525532e67288beff452cd87e7d9a3d9453bfaf2058a9df6582a45b5c5656d6e4a6556bcdf44ca8aee16708bb8939b5fc513e", @typed={0x8, 0x64, @fd=r4}, @typed={0x1004, 0x46, @binary="e5c87f4bdd30e91f81b4187c03efc61b920fb49cc0137c2ae197a5e5230a756943f00628c88cd64eb1c221e6a72ec65ab9d023d3e71e825f968a6be962b84a904c8a0646e77bddaf84285d921373efd947a5e9edc17a88a8321473f57c467001a73e846f3ada0fee645e0e76662edbdb1e09872f10cfde5a530f1669de2e0dd977ecb11951813f580162ac2a2e5863c67a095779b85304332c815f2df49fe78e1429c68ae97c5c0d64d0669e1eea21b8663f91ca9b234817802e413e0dbdb322d1f79db01faf42f854d78857c75729c33b59e9b9df882c7ebe535a3569db67d80373ecaad029241a9091233538d77e5973b2592bd1e24acb6521c2a2e4e3543dfb3df8e698f7477c678ef028a57c90cb410c19f585e1f54c9c8c8a72f5bf7c90c239649bc9d96bca6ba4162806a4a07f9660efe0b1b953eded63b884b19adbdb037879f33f51463e75a0c2eafae065c6868d51ae819ecf9a675befb421eae34e58df1a4ace89bc9cd62604b9bb2da24081d3bcc45eb847236a547d0d7a321b7a65ebedc4f8b0d7dd840e7229673e6d23efa418fa7f15370c273f93ccb5bd95c7b154911c1606b2b7435ef4dddd771444830d027ce1edd1bee7f5735ad3feed2e1219d6740f37a48f5011bffd69c3eeec494762f82428a4f9c449499c4fe9b62c6568641d41984f2e95fbbe3c9c1720c33e8529a6ea2ba90ffab6fb7a29a01cb4a11dd5b87d8ac15be946fe376c8f62a6932d236a6e57f78da8400d6dc2e210e48af02c719f654677f1f7e9e0c9cca322e52e0658e772874c3174609f61bba0f1bda3c93d6b2dc9569ee6a08b6e6a01bac083288f54c87436de0a546c071ff54b8f06d92ede6abd504f7fd7f2a3e706755d0d7cda5d4ab39e347c0b27c43096e63087fc85513406f9e58c3b243c408dd54b89bfd5e27b106d68eff8d4e2b1cfb9aef6ea00765dc5bc3585d2a740a496dc6d9a4252979eaee5ccb75471244e78bb82077c3c56f0db351cf56bda89afda0b389948e644ee92f79e667b9d2c779d66d8fb61b37a6480a65b717478f5b2af3136bce21c7145cb7baff528b2dc84a534ed040f132347380ddf605419644a5982f432e871dbc5a241892a840cf51fb1349e30de431ab04f4b643197d4c5eba64c3e74aa0cfacce404cb4b2d53bb30a4a796d2d9d7820b8d18de55aa9877e01514a317cf9b1fb5f92e776088846ec2a8fcf8b969c1869b45dcc5cf32fae998ea3757a8fc5f10d4b75addd9f2ccb11f77c8aec2a846b3c8141f434aa512cb65b02d472067ae3ea422f35d9e11ecbf171c914dc47cff2729ba850d2ad9f2b547785647ffa46b9e45f82c172539f39223f3efbc87e510dc543b850bd0710f9ec78ef98f3fccdaf49e13468a9a03e60da42a40f7265e41971ccc16061090e2db999b8c0af0f6e1c9b171a8e5ef3d29358a7a6185c7d9f82224fd0fdaa4d30629f0c82941ef81f101f4051f0252bb281852796b9bcaa7f8a97f54f3534927eed0e30cfb7c0128036bbeaa1495adcde6be7c180cb4a292eba44afa7a008988ca6bdcf4e22cc078c3032b1a88cedacfd3399394b63279cf4c26e010e2757698f514d1693b2a1b24d7187d28ed1cd23df5ddf97d7427841a9bc4564ba951c7babb9955425cf7b51a90b93b154693a3ea07ce6c566ed0105dd3dc07fbc1d9fd297f57c1d2dc147653d0c89b60988f6297e111ab92075c202e83d65c9548acee17ddda989851fc3962425b90f26f0117f8354035adbf808bc41e0ffb98f9d2c5be3f279b7975c9b7fc41bca8893405fee57293ab534983f5f16c3e8e6da72db7967dcecc67e8fcc71a7197d009cac62e15f854a2ac4b31be2bd8e1dc2a22156e2d45d7f25eb205e3b1ebe63b77f35acee654656d49e4f7ddb4a367ec6506850a25c3996ead4ec997be033170c6aa6f293c644e1010e1e73cd39b0a3b39f9e923f3341e921589e91aeaab11c8229a0dfa838d15c605086b085f3e8768c98c1fb3a702e18346bbe9d2901567a85b16f57f1a76eb3dfcd82ed08d9c9c4653f49b3d3b61e7e381fa859fac7d89d536732162829842ffbdca967d37da6b0d772567c25c807afbe2e9b0597f3e578eb673229ebbc9fd51614713a580150b6faf35b9a729c49bf162f4e0e83a03c232eff597e3b27e57432cc73945b7236a762d975fdff09bb90b019b4928608fb137ba85cc66aa28a1c1bb2470e1d8f7c5d255159a383eb4bfe39c3b8afd992077f522b4bc18543bea013256d863244907b3517d04eab0c2ee01fa53d5edbe7d54d8944af5c3335a4d14cf3316a290e1282f7fa04e422f6655163a52d1692dd58f105b3c4ca44c0b8698fdb0539012932a65bc75e335e8547021c28109940ccbfd317d5f39ed9a667ff98ffb5d7bbe355f62225ba07d498552e0202999a69490c8b7ce22ce6b1174f47c9ab37455ecd25e99b8aceaba579769ac3ae8e6ba544f5794fa94f8a4b7397af7700a6dcaf44495a337083adc59551e40ae58fd2e35395121b642d9a4aef731f15f33053dbc160abef3c9f3c163093f2920403d8d157fbeca0fbdfaf6c002464b135dbc78ab37eb477f6674e34485c13a13b75dd2243387b841572c936e7fea6da31dc64f1ba91c10eef5797b577bd66476fc0dd4a4e1f191e7567ce95d446d414a7d48c659fd0cc280c1028c410127b5fcccfb311427b132f946cf643a840901626b11fc410fb1b93271aa7ae923fee44a0393047cf9cfa2591643ca894ec1ba05b95ebe3773b7623703695fb033d42d4859921c7ff0a6260c9285dce2979662c207666d429ecc01b1b746c29f30060a0584cd5f00fd9a8034c6a66d486d5e6eb5a5f146f8dcb821201a479fa798bdc0b25adcfee05cedf0ba2c87545245921b19dc288bcad27fa5155280140596dbb2ece5d3b1bb45ec4131152b7659a608fcf4b6be7467818c36f0767f57763afe2835c3b63bb603c6a1baa10530ad41d72281265ddee82fa336eefbfe565709704d6184060052dedb0b0686d92cf9aebf022bb041c4f80f581f2946356c8416506edc94a5a9550a34c7474c28adb5e3c3e2d96cadd328d9f90747947e0e19fa68a53ced69aa1db805d46eee89ffb5d425313a2366b84d83ad201f5d00f48d774fbc0edaa61d3c8b4c4cad2dc79dbafe47a4605ffb23fda71f25c75bd5b44337aed0b593719342d2af283efe5c92cd25c804ba5914e0f32b6357f618fb8fc1b98e20f0be3afd11f60e35805a07e10526924dbb10d59b3440be104c5aaad0daa426b245b283bc1b93894ec8e3bd9188fa137665613abf8319dfa5ed1bcf830dc35343e5db7012c4bf1587cae81b3791f0326f32a38eab804ba7fda9f47e5e85cb82857a7f5493173a505979c79fad4d89fbd08067c1c2175d9cced4f9473d3538d8df43683d5744b6da67dc243df66fca6263cc980c51e14152b42ebb306d33761dd69a373fd107af923b5f7427ed8d04670cc2033c855339c9f4cae869e17b8b389c2d48f80b9a3f1594769b465d38fab99a3957a1001a484ecc0eb0b9089ee1b344705c90104aafd9196c96bf10394c39103cc690b2a3f38ce199e97846b6cc0a13074e5e90dac2cdbc6d39e285dd837393da4e7d7171c8594538eab9b815da53daa64e2c548cda66caa2d1378c687007e8baab1fc65be7953a060ea55cc18f0418fa33c03bbd1e9a136b938917f06b3108e9d62169ef7de136a11288c2cf4eb0e4c90fa16e086d3c612a3149d0a317e79b62a30a1f6596df66abf9dca543293ce8b554197d07039fcee3006fa0e43e35cd9501dda5d8d0edcade5c7bb3316df3972683d4c355a7e20c5633ebddaf0a999ffdf8152701aae680365dcb7ff6fe51c990c9048f642f44cf7aa314628f3a8e634c6f0df01af25e3fdbac08cb748869962fdf00f60b4f0f9618375d6feb62c48db01e30b9e944b721adeba5d90aa1f276fda571ad6ba8c8facf22e82d1adbfe45376e07ac1487e2ed1a6e2d6ffd2d40816e816cb9fdbd150773ff8774b65d7eb43aa27129fcac002d2578867bc41641bc7c2b3e61980a0fd33862a173818a94bf710e13b3672176902b67234bd17f8c21c723d33260fdb26290a9f48ee8619c6cf49eabd6aec67e89bcd4012375c9ca2c4de65f26b3eee5a74a698b65a0569fa149f0139d96e6a88ceab3837d6337811aa80614a265ed57b8b3f9930ca363dc263bb42f550efca58c01d49170a93190131e518b2d6151035f48d60b1909f1ced231528b1bed01fe19c8c1e1499b681ad1cc8ac651a7f5593b6319a37796d6ec362f3b30e2375d043e5249a490e509395fc5f0f037687c7f1696d5d833dd72adb5793a2bc4e7349c92e2390364b952772c8d2f79a1eb2a1c598961cb666ab7c87ad80f8187024b8a23b72c0826556aa1ef10cab2bbd9d5c56dc4e588bfc7fe277d830cdee25524eba8bcb1a957408c9e9b0dcf9fee7635dde3c90ded00cf44126770449444fbb942eb4c4a610a693b3c42ba21f337b11491205af4616a947cb285d76cacba0d4829ebb6efc54df4a56f99d5092cd1bc30f9142074cb74e9953f6af1ca70031f4624f9cb3cbb635a5447a535dd2337c24b5dcfbd4aa4358890ccf3b62971f0c441b7af59247c4e4245d984264acf931e8ccfe2193862c587d035b0d3a9309f2295c03797deccd4e5896e12ba04fe858a1a695a713d26539b7ea83657db18f1e24ffdb6746155ce312f3b3d7e7eca8ff42b031736f69c939f48b6c49b9b2094934969f806912c40eed44df759d9068cd712e2a35a159bf4891af8520e41849c0090f7735869bf9361b9742523f4ba4a8b1d1ebbcba5dfc3333ed1d50a157bb4755822f751f77dea2e0fc681e8ddfe910211c0b6ebd3be1867e7ef77e52b4aefe3b242b799e16f2680d6392eb016cd45c51d1c624e576347d78964e1a8e8bd93f232c1257b43c09cf376b7078dc4fdd000d2a8b5a3bfcaa3c4f6c03c44e1b3d2fe40d41aa4bf6e19ff53bd19d9164f24dfa9e80118e4891ca5e1e723743ae76679c719ba959db6c6fc09ebdeb6e74b958d7a4d74302bea7037c1b0a9c7ea590d822fa76a2e03aecf842b92c788e2087a43e5ae458c7f7b5ec000016c900999b890f244ccd9174037fcb91a824f62edc78aed84cc11a909c316db0b7c338abc3ee9db5034ecfea681fdc279be43fe79ec187fa68e49309c9d050f6eee604eb9a27e28b000f5cf0a9916ab6a5f0484b667de91b2ac591d5ee7a1f6899f91696401dd8c3478e3f4fa148209d7004298e723c5a81f069c21a03724a853bd3b8ff92269b0c6d913f8aea4d3752572b147d633c8d0158a3368448fe106dd284c2209f98943bdf4ff04ca33de01397b5e381865e790612f0f05290396b1d8958586d05d6d09959ef1de317ec1147bbc2ca00ba39673db3a2e61119f5c3c73dca927ea6bdbb17418b0eb8e45c47f67e587eb221c59e0fe64b5d3383760501e49f0f9d2ccbbfb95076a09cebda49a8427b75f9cb84560d45e053bddc8073269ed2b80010f5c4a251caadd7dee4d85edc581321046585335c17112524100a6f8d0995bf05b3c15361aef9effcecc414ded6d2adeadcd823fe6f79162a9e1cc6f06fa25184ab0478ab83e855d4cbcefeee37897f63b13bf308f8d7fe8832e7b5ce541c635e7b4bd1c77705cb402f199cd77b1f6d98440886c927ff2bbe1e2a54b2f872dfb4c8cebc86682b053739fa888c5054ab40c0a4af9a9c8be1c311bce781fa7a927fb172947fa107e2caad9d0e089ab53cb957a896be4f65525090725f623a5ea"}, @typed={0x8, 0x8f, @ipv4}, @typed={0x8, 0x66, @u32=0x2}, @generic="abc73abd205c2dfaa32423ed378a1e6af85f3f1eb176a4fdaeecf325739f8bbdf8629fc516805f1a6afbbb02dad1f21020d477158e8aaabe5648954db5b0fd2fb5afda3f9275ffbd64c420e2d66d936d81b2a2d53341ea5bc39a6afdbfcecdaeddf607e26e9f124f18fe37c85e63fb4ebf68e8eca33735149b6247497427c76c226e34d5df1664f41c8d3300e645a8399fe4bab34e675a4b65a70cf9ba1160882dc66a9858acf0896161898bd28c4d0450b33d94dade3e972183e098", @typed={0x14, 0x36, @ipv6=@local}]}]}, 0x11a8}, 0x1, 0x0, 0x0, 0x800}, 0x4000081) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) sendto(r1, &(0x7f0000000080)="341003586b12e3e67c14d79019612d2648bf1e5f20aeaf70fafc91db8aec5f09b668bf5eea02105b22153bc226ae5b33d83cc66aea61e214ace462964e0e6076", 0x40, 0x40, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000003c0)="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", &(0x7f0000000400)}, 0x20) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x3) 18:03:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@loopback, @empty, @loopback}, &(0x7f0000000100)=0xc) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f00000000c0)="240000001a0025f00485bc000400001c0a0b49ffed0000008000080008000400010600f8", 0x24) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000180)={0x1, 0x8f, 0x100}) 18:03:03 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x30, "a9cf3a4a021cefdb9b305c3d6eca992f903fab9330616d1b19d8218a5187e17d91bafd413c40ef76b7887d4bececcb8a"}, &(0x7f0000000300)=0x38) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r3, 0x3f, 0x0, 0x3, 0x4e}, &(0x7f0000000380)=0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000001c0)=""/212) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)) 18:03:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xc0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000001680)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000001740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)=@getqdisc={0x2c, 0x26, 0x108, 0x70bd2a, 0x25dfdbfb, {0x0, r1, {0x1a}, {0xffff, 0xffe0}, {0xf, 0xfff3}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x401, 0xffffffffffffcf50, 0x7fff, 0x4, 0x101, 0x3e0a5b4b, 0xffffffffffffff76, {0x0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x1000}}, 0x4a7f0, 0x319c, 0x1, 0x9, 0x10001}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r2, 0x100000001}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) unlink(&(0x7f0000000040)='./file0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) sendto$inet(r1, &(0x7f00000002c0)="e2cbc0c37edf0cf23c9023aaa0812dfb78661ba2af6e5575001ae3dfa0a4b0be5c09a84e2683e962b3f07f309c8cbb0c43ef8c1d72e7881a47ea996d425c895b9949cb0d5b5f1645cfba48bee3f13ffec26f42d7da123417e3b6a1d2f6997274647337fd5843278bdc5e7a856f902fd6f2c5cc6828a15a53f5653c93bf28ce74715454db00d090cde87a3f69f848ed5d52bf79df3696f9158ded547f7a2e324c25662fe075018d3e78d3fad416ef639d753b03a7dbc5fb5e4df558a41866daecd780f2c4336d9efc53ff75cc87452168f7d5a7e12d54e4580cbfb125a65f51c9cd505b8546021a97d91080", 0xeb, 0x48000, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 1: socketpair(0x4, 0x7fd, 0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000140)=0xfffffffffffff533, 0x4) 18:03:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xffffffffffffffce) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0)="b7ac29ca17883b3fa1d690692b1d99ed1c9295e5b155eea8f783829fdc8606985d3f62d9d4875f8ba2d73e343bb50266816af36a3d5980b77cf9d313144c829934a2d87605bf6bc6e467b10db7a124c2b19b603c270a249a3f18a0ec4ede4abea08d60b34e9212ee9b504f65935763f079878baa9bcf4759fb0e00c68cbda49cc24915bcf9cf9d5f99fe048475b6dadfe77afc276dad15fe1f1d40b8f3fbbfb5d56edf2c2ad3c3a944da3d190071", &(0x7f00000002c0)="8a87f39e132641f59806b65e480ab007a2e12ef9ebf6b760138ae66f7ee954391b7173578070465bc9909d752c9a0da71e806a3f829cb1c8b50e57177db0fdf652cd0e5c69765914ebe7b8a24a38aa25885e575ba40b144ec6258b270eebd78ae88c05f961694d6d8ea9305763a44bf54f6498c13baa0c7241386de1593ccb73f3f757", 0x1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000240)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0xffffffff, 0x400, 0xffff, 0x40, 0x0, 0x200, 0x200, 0x0, 0x5, 0xffffffff00000001, 0xfffffffffffffbef, 0x40, 0x7, 0x7, 0x0, 0x5, 0xfffffffffffffff7, 0x9, 0x3, 0x4000000000000000, 0x1, 0x7fff, 0x101, 0x9, 0xcc4b, 0xffff, 0x78, 0x6, 0x7, 0x5, 0x200, 0x20, 0x3, 0x4f, 0x9, 0x800, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x3}, 0x400, 0x2, 0x3, 0x7, 0x4, 0x1, 0x200}, r3, 0xa, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000400)={0x3a, @local, 0x4e23, 0x0, 'nq\x00', 0x4, 0x1, 0x76}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x4, 0x101, 0x7, 0x2e}, 0x14) sched_setparam(r5, &(0x7f00000001c0)=0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x220101, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000380)={r6, &(0x7f00000002c0)=""/179}) 18:03:03 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socket$kcm(0x29, 0x5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 338.317820] IPVS: set_ctl: invalid protocol: 58 172.20.20.170:20003 18:03:03 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000015, &(0x7f00000001c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sendto$inet(r0, &(0x7f0000000040)="bd013ed878efe6ed4f1f983caae7ca1a9fbd4020adfe3e0e486c75e714f0038f85b4dc", 0x23, 0x801, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) 18:03:03 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x37, 0x3, 0x0, {0x6, 0x16, 0x0, 'net/ip_tables_matches\x00'}}, 0x37) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) syz_open_procfs(r4, &(0x7f00000001c0)='net/ip_tables_matches\x00') [ 338.364717] IPVS: set_ctl: invalid protocol: 58 172.20.20.170:20003 18:03:03 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x800000000000, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xfffffffffffffead) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='-&trustedwlan1!eth1&:\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x6) 18:03:03 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f0000000100), 0x2}, 0x20) 18:03:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) tkill(r3, 0xe) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 1: socketpair(0x9, 0x800, 0x7ff, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x1, 0xffffffe9) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x800, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="19b422b30100000071735a4770613fa82075a6159bead10d1696f1c3aaf15ef253c66d1789972434e26191843c9e9937e6352c84dfb9f2dbc72c176c1057b5d1c3a1edbdf155f882f2acb39b54c695e69329cb3dc79411f02ef0b0ea8611b6e294fabf2b76cf0857dabf610fa60167aa93aa3c43fd3b12b8792905d5b8bb229668edbcbce7616fbf7b3603591df055551c507b7bf48705bcc445e55b845c6c8caa5437bdcb333bdedbf52655ac398cc507744e6aaaab4ad6a74714346cfe6a122aa21a0f5c6941a6e87f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r5, 0x3}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) readlinkat(r2, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/192, 0xc0) 18:03:03 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = geteuid() syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffff7, 0x5, &(0x7f0000001380)=[{&(0x7f00000001c0)="2a6d54bb18729df811ef227042f593944135031ede9e6183746e8471b97371da6c25ced17259a57e033576a537d3130c0d79365f09a689ff98424f073f08209d", 0x40, 0x8}, {&(0x7f0000000200)="4333e9d41b6abc7dde739acddcb2c3915e7375252fcec3abde5c1b1bdabedba94db3cc1fa6393451b94e9222edc82c99df5760e7a5d7aa2b321c1ab37546fed19850b7a7b23faf84c2bcb3691ceddf1299bd4f1b7b3c72c34009343f132ac185a888e8bc92b4b5a20e57e64305093749821b8657c826671d501fc51c75650abe9a16729b2bca419e9f55853362556ab49c6a283f288e6d84f894", 0x9a, 0x7ff}, {&(0x7f00000002c0)="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", 0x1000, 0x200}, {&(0x7f00000012c0)="d11a260cbcfed4435da23068aa44fd29764ad4a85509373f7fc5c8e42a6dad54678d2085244d9a53efb281498eb31753050f4a229446bba553a7031bada86b9042924f8b45a9b3527aa5", 0x4a, 0x69a}, {&(0x7f0000001340)="fa503ba148e408", 0x7, 0x1}], 0x20, &(0x7f0000001400)={[{@data_ordered='data=ordered'}, {@tails_off='tails=off'}], [{@subj_role={'subj_role', 0x3d, '('}}, {@smackfsdef={'smackfsdef'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@obj_type={'obj_type', 0x3d, '{@md5sumeth1lo'}}, {@dont_hash='dont_hash'}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xfffffdaf) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000001780)={0x5, 0x1, 0x800, 0x3f, 0x2, 0x10000, 0x6}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000014c0)={0x1, 0x1}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)=0x0) mount$9p_xen(&(0x7f0000001500)='subj_role', &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='9p\x00', 0x20, &(0x7f0000001680)={'trans=xen,', {[{@access_user='access=user'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@dfltgid={'dfltgid', 0x3d, r5}}, {@cache_none='cache=none'}], [{@obj_type={'obj_type', 0x3d, 'smackfsdef'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x62, 0x35, 0x63, 0x34, 0x65, 0x65, 0x77], 0x2d, [0x62, 0x65, 0x76, 0x39], 0x2d, [0x0, 0x37, 0x37, 0x63], 0x2d, [0x39, 0x63, 0x34, 0x31], 0x2d, [0x66, 0x0, 0x67, 0x77, 0x3d, 0x73, 0x3e, 0x38]}}}, {@appraise='appraise'}, {@fsname={'fsname', 0x3d, 'loppp0'}}, {@dont_measure='dont_measure'}]}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000001740)={0x0, r0}) 18:03:03 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000480)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f00000004c0)=0x14) getsockname$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) accept$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14) accept4$packet(r1, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000019c0)=0x14, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001c00)={&(0x7f0000000040), 0xc, &(0x7f0000001bc0)={&(0x7f0000001a00)=ANY=[@ANYBLOB="94010000", @ANYRES16=r4, @ANYBLOB="38022bbd7000fbdbdf250300000008000100", @ANYRES32=r5, @ANYBLOB="b00002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100ffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="c000020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004007fb6f57708000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000fe0000000000000000080003000e000000080004000000000008000600", @ANYRES32=r11], 0x194}, 0x1, 0x0, 0x0, 0x40}, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:03 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000003c0)="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", &(0x7f0000000140)}, 0x20) 18:03:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 18:03:04 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/84) 18:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000, 0xfffffffffffffffe, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0x8, 0xd394, 0x10001}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x3, 0x2, 0x3, 0x0, r1}, 0x1d7) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000000)=0xad5, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() getpriority(0x1, r1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_open_procfs(r1, &(0x7f0000000040)='net/netlink\x00') 18:03:04 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x8, 0x3, 0x5, 0x10000, 0x7fff, 0x0, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x6, @empty, 0x7}}, 0x101, 0x2, 0x400, 0x7, 0x9}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x3f, @empty, 0x8}}}, &(0x7f0000000100)=0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 1: socketpair(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x7fffffff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1fb, 0x2, 0x3}, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x2cf) 18:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/17) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1c, &(0x7f0000000040)=0x4200001, 0x240) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81010000000013, &(0x7f0000d06000)=0x9, 0xfffffffffffffdab) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x4) 18:03:04 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000100)='#\x00', 0x2, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x11, 0x3, 0x4, 0x3, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x59, 0xff, 0xa49, 0x1cdf, 0x2}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000005c0)=@assoc_value={0x0}, &(0x7f0000000600)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0x100000001}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000001c0)="b2e1512b2b940937e95263107c381c6a1f829407216addff74f9e8b71b806334aa5f259976269f8ae8837071b98a251061e0b71dd91b6a58f1a9eac72fc3c5c56ec50e385810367a23a9e39346c61371e940669268781c22ce5bb3a1461104b02ea6822f2748150d42d67cdd4b92ecb172340c36e6518fe106f38aa1dede1d9cff883ad5cc342cd09beca7985736", 0x8e}, {&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000380)="ca650a42d7e03c98d9e89c", 0xb}, {&(0x7f00000003c0)="6a7bbbf774659eaa2f50ed1a6633e221b20ccd", 0x13}, {&(0x7f0000000400)="b583602ad6e1703b1b91a212a75c484459195b", 0x13}, {&(0x7f0000000440)="4f0d90269f8daa991fec159a1f2002cf13bbb648c19d8abea17259f2e0e8eca914acffa032f98805027a4a42cdbcc5fd39308e71c487277ce60e72be08b26228b9ef", 0x42}], 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000084000000000000000700070000000010180000000000000084000000060000000700000000000000300000000000000084000000010000000300535701000000010000007f00000080000000f802000080000000b266b0af0e937598714b76282f65e9b802a287ddc2e17c8e6d8f754205cfa5bf296266019bf7fbbc492f341b1e9f970b8465213b8b680e4e6a1f40d91c320279fbc9bd0d160f60af2d6abad2556dc7ae6f06d3fb6c00ddccd0024a38ce1e66f9af858be6ff8249407168367c6d19c98cd44cd94cbab5", @ANYRES32=r4, @ANYBLOB="18000000000000008400000000000000010006000500ff0318000000000000008400000007000000e00000010000000030000000000000008400000001000000000000020480000007000000ffffffff050000000900000009000000", @ANYRES32=r5], 0xc0, 0x40000}, 0x40800) 18:03:04 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x100}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x7fff, 0x4, 0x6, 0x9, r2}, &(0x7f0000000200)=0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 0: socketpair(0x0, 0x0, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001940)={@remote, @empty, r2}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2400, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @multicast2}, &(0x7f0000000280)=0xc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000040)="2dba80eeeb79ef8d22f017a1f1ff8ccc1cce38dc62", &(0x7f0000000100)="9720dd31d1d74fba05f721616c6b", 0x2}, 0x20) 18:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) sched_yield() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getuid() 18:03:04 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fcntl$setstatus(r2, 0x4, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="2ca5184394208bc0895c124ab6fda66df4387bb7070b56bdc356f9f1aa57dcb657427827b06438aa20e2b56684e09d53b0e6d09bc2e4379ee6aed986c0ae8ee77c5dab575adb4f2ca2c00d", 0x4b}], 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000280)="a8b12ce941cf06a7eb9d9ea910ac24fa9269a3f43fcf2c02554b47481cb3dff649c3fa79a78936695f8ac681dfa1abede0f0b8dfe601727e862deb985b81f4d284a8e3addd78717e7e85230168c12862b4efc94e65f132bf2d7f81b4984d1fc59cbc209188402ab9f595d700bfe2a7e0b7c5feacfeb3688b32a25e22bd24b53c5cb0f3fa381abe12e0fce4a5a805d4d2f97b3f539fe10eed535fe4da76ee09b554e8d2447b8a37c6f3fd8c450970d78b3eeea2c1431508aa73186598b2c93a501d38804ab82d60d12e045849ff212015529759088c", &(0x7f0000000240), 0xfffffffffffffffd}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write(r1, &(0x7f0000000100)="0011", 0x2) 18:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x1, 0x3}, 0x2c) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xe4, 0x200}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100)="4d56c024", &(0x7f0000000140)}, 0x20) 18:03:04 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x16, @empty, 0x4, 0x1, 'wlc\x00', 0x4, 0x98, 0x6c}, 0x2c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast2, 0x7fffffff}}, 0xd4a, 0xc101}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x85cb, @dev={0xfe, 0x80, [], 0x1d}, 0x69}}}, 0x84) [ 339.760493] QAT: Invalid ioctl 18:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) [ 339.834828] QAT: Invalid ioctl 18:03:04 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:04 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x5, 0x9139b18391df34cb) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, r0}, 0x2c) chmod(&(0x7f0000000380)='./file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r4, 0x91, "706206", "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"}}, 0x110) shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) 18:03:05 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001800)="04b548ae14ce91045d02de31371932737fa54a9e54e7", 0x16, 0x4000850, &(0x7f0000001840)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x16}, 0x6}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) vmsplice(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)="a8921fd534e35d066581ac16977b209c590a4cb616cfd881175c21ff01f6573b4fee7cccca9379d46ab51ce79a1448195d4860d5239228a56e6812ac189a789f4197dd95da8923fab05ce9409eda3469487b1c521bcaa74b", 0x58}, {&(0x7f0000000240)="791f5fdd5964343a7109b4035080bf6e97dbd02268797fe636212033bd51dda055c0ef15f56c05908f25f0a5a1c58a8cb534ffd93d6e5ff25dde623ee5029f8cc477a9dc6e962bfcc638c81df90b032deac8699363ab7da39f90940cca0d3f045b8ab24d66bda599d423e98b2678b3dc7778e1b2a421d6eb691eb2925332305f3b5becf94bff390345e65794acfeeae2d1394cd1c2dd65e91adbd07e5075fdb1cec16a9d9bd2adb7da70bdef979843e5ee3122aed167de8e241b08895b936efffbf72951876191c8165297cc18d39355015727fb163381cc9b464f36a2231c6eab8887", 0xe3}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="699bc01b8eeb69713acf0d8029435d8079fb094810f01de7b61179006b12641c682f2205bf2c20b64a94ed5711420e400ff711f4eccf2d8cfeb356f657c7d436c0dce5cd9c74151b837a73438ed6c95a04d3612d82cc33c541e4d1b25e02cee192a101af5ebe4feef00f55a7543a05ba0a683ade10bd741122736a22eff1c3c7582c0c0412a5c2747af7c02033eef0", 0x8f}, {&(0x7f0000000100)="95732a2ff7c7a6984154365f51aa3e30b885c996cfc71a165865a630c2d9bc54181f", 0x22}, {&(0x7f0000001400)="04738813bca1e874530102f04a85a0ff173c38f94fff3d72e3b46699e11185e68ed870c6b40de01ae8a81c1f7c0567f8a72b2df10706bf4191853b10779ea203d167c9e99a1935dd300b89bdbfa0f9dedaff98fc6672b30dd180d3422320125afa111fbfea702689fa85a1ac8c24a2606485bb940532e76980cb26cfd699b019b8840999dbcf097442f0b04a3a35adbf4acc0273454bdb0f15a12cc8484e874af211ef70197f0cdcf34580b84a3482cdfd3b6c71dd62eca097f55ed2889f8a6def0c58af85e534f7ff4222d715094b2bd0b314b5a127984bf5c2ec439733f3a09e9e4363eb68379093b7d0e23d20534a221c00cb614f70bda044421b31c2", 0xfe}, {&(0x7f0000001500)="3da5ea4da04e711497602288667a5edc36c482945e7be1d0385154a06b290e37f263afc18f5d190031dd9e0b0e27bca412da4b309ad967478305c111d6c1abec8a7b3eb402eb703424595cc6ccc5ff19ff49b5bd15c60bb5917a3861f73a2ffc64c8a2f57222d424421df648579de10c0426e5dc322c4560", 0x78}, {&(0x7f0000001580)="72b5441c057825d56fc4ca381e88922b7d3faca72d7055692368dc19b901cae104dc1293824157e1d8e46c6a78b162485734b8f984c11e709a5ddc8d55ee4fc8c83b526a840fb46dddf0c60909c7176392b5bf41b783fab0c0c8f37407f75317c4e536d82a84090a0c68fbce0bd2a8bae00c490f23181286f2c13292956719fe640953188c06eeb229631d52504245f179ef12d1d988934d3f88a6087b7dd13f3245db8c8150a0e67285214339fc455667452d9d892eb283e3b080c0cf22", 0xbe}, {&(0x7f0000001640)="3b06ef633d532f828fec84a5783b8b8aa7a688c502e3e1e5e5c5c52d893c78bb2dcbca73a2120556a6891a0db881c4be02f6516b355e17a133e505888bdbfe07ce3e2cb97ccbdbf2bc4c14ee7dfe3cc3daaeeb48326a2ddb2f065bbe5a990ac920437e0ff65af08358450d2443bf8981fdbaed921b3dbe548bf13eea4bf385686a8eb20aa48009e1c0e6d712f69bdbec6b9bb7ef3fa4ba9fc45a47d42f97eefd43ce78c5c11dd57fca3d3564b8418e4c71a481a42cf84f56e7771170389af00967563b2013892b06ff", 0xc9}], 0x9, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)='^\x00', 0xffffffffffffffff) r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='GPL\x00', 0x0) r4 = add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r3, r4}, &(0x7f0000000380)=""/104, 0x68, 0x0) 18:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80000, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x1ff, 0x6, 0x401, 0x3c, r1, 0x2}, 0x2c) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000001c0)=""/160) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000440)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, r4, r5) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000500)="e28820554b6b4129afebaaacf5adf575e5944a0d72eee7bc63f7802c5cc526ba5761d30251661bbce2b4ede674973bdb445105c2f3a8709c4f12a882cb0f08016b7a8f765e8cdc17a3c698275c6402893d7ca87dc62f55"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x80000000}}, 0x3f, 0x4, 0xffff, 0xefc0, 0x44}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = accept(r3, &(0x7f0000000380)=@in={0x2, 0x0, @rand_addr}, &(0x7f0000000400)=0x80) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x0, 0x6, 0x6, 0x2e, r1, 0x4}, 0x2c) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000001440)={0x5, 0x1000, &(0x7f0000000440)="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"}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000100)=0x8) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x3) connect$inet(r3, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xc, 0x3, 0xe53, 0x81, 0x2, r0, 0x8f1}, 0x2c) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4600, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xffffffffffffff35) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r3, 0x8, 0x30}, &(0x7f0000000240)=0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x8, 0x3, 0x4, 0x3, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x100, @empty, 0x4}}, 0x0, 0x2, 0x0, 0x1, 0x52bf}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r3, 0x401, 0xffffffffffff7ecb, 0x3, 0xff, 0x6}, &(0x7f0000000280)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x4000, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@local, 0x1, 0x0, 0x0, 0x5, 0x3, 0x1000, 0x101}, &(0x7f0000000080)=0x20) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x3, 0x1cc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffffffba) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x97bcae58286d8c5) accept$alg(r0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x7}, 0x2c) socketpair(0xe, 0x3, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockname(r1, &(0x7f00000002c0)=@generic, &(0x7f0000000240)=0x80) eventfd(0x59) recvfrom$inet(r0, &(0x7f00000000c0)=""/17, 0x11, 0x41, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 18:03:05 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x13, 0x5, "aad927b2b48023090408363cb16c06292b81ee333617d35818a8232153b2471ecbb7e0c45b453ee4bf8c4db0e70462edabafefa245c4cb5dccad31af8e47693c", "7ad9a18ada62c3df020bf91ff909081de400b9d3469652e2481684bf10f5a833", [0x1, 0x5]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000280)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) fdatasync(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x400, 0x7fff, 0x1}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f0000000100)}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="160178") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) ioctl$NBD_SET_SIZE(r3, 0xab07, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4000000000, @local}, 0x32d) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:05 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="9adb9821d8844c05980c0b9299cbfc1aef221076bcae4809e9b430e4041523298daba836626d31870549b610bcf6d7d0c9216874ea514a8b122c74a7b43e707ec7bc39a25508a347f826fd22a26f3e27b9ebecd90c9ac978b4cf157cac9a347804fd0ab531edaa87703156ba1e295edb30de19892fa4796846cca53ab97836d80500f0d63c8675b5fabfb0fbca6c7b24204d71da55e4f0bb73dafa1784aa5ce78643d4daa3d1cba887c06c8ae5d8407491b472d13be7cf364261d2965e318f1b") connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 1: socketpair(0x0, 0x0, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000100)={0xa, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @remote}]}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x3ff, 0x10000, 0x9, 0x100000001, 0x7, 0x2a1, 0x7}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 340.912319] block nbd3: Receive control failed (result -22) 18:03:06 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 341.007610] block nbd3: shutting down sockets 18:03:06 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='lo\x00') socketpair(0x0, 0x7, 0x1ff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r2}) sendto$inet(r2, &(0x7f0000000100)="2d51a8", 0x3, 0x4000000, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) 18:03:06 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0xfffffffffffffcfc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt(r1, 0x0, 0x1, &(0x7f00000001c0)="b520a5ea401942edcfcf85cef5367c80dfb9d6417deff01d5c64020c1e7afb73d84f9af0ddd676163fad9d8235ad30f57beb089da65fe44c0f32af5220b0f1e2dedaefcedf6c9ae93bc5916da9aed808edaf55b42d19282006b61403f3bb92eed21296648c6631aa02a9bd7dc2329e5c48b23aed639bcacbd7ee5cdbb2fa7087f4b14fa2cf9f8184a067aac0dbae599ec034e321dac9a83dafa2647324a984588ea9eb70953910cea1781a", 0xab) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) 18:03:06 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TCGETA(r0, 0x5405, &(0x7f00000001c0)) 18:03:06 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x3f, 0x6}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast1}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x2, {0x2, 0x4e23, @broadcast}, 'lo\x00'}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvfrom$inet(r0, &(0x7f0000000240)=""/227, 0xa85f0de01ad3a55a, 0x2000, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x80, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040)="b5e76485e5e4b7e97dac6d90c010f37467", &(0x7f0000000380)=""/253}, 0x18) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x2c) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f00000002c0)="40da11c91dbf37fb11aaeac68f9f071dd106c668ab64cea523176a3cf5bab43a08ccf0f61932f9dabf0e7fc4a869f8b77943da2fa65bd9b4980bfcb7d1fa6834a2e1b1878a2e9956e25325c6dc781c98389059a3f6c29190c4778da2bc127cd04a624dc4fe8361d167c9e30ad8a5cd252f1a42d96f234402a776cc2206394ecf99265ec760699ba8c1f78f8f72c6d55b35307b44c8f29b4a1935ad154f5d192ca1c76f10e8c85f15073eca91", 0xac) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)=0x83) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 1: socketpair(0x0, 0x800, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80, 0x20200) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000100)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f0000000040)={&(0x7f00000001c0)=""/214, 0xd6, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000640)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000001c0)={{0x1, 0x3, 0x80, 0x3, 0xfffffffffffffff7}, 0x1ff, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x5, 0x7ff, 0xfffffffffffffffb}) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='timer0\x00') setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x2e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000040), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x534) socket$netlink(0x10, 0x3, 0x10) r4 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) 18:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0xfffffffffffffe64) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) 18:03:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lstat(&(0x7f0000000040)='.\x00', &(0x7f00000001c0)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, r0}, 0x2c) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000001c0)="66b86a000f00d826f30faecd0f01b8d2000000c42161c26cbb00d4c4a319685d02d267666566440f3882454866baf80cb83ce3e388ef66bafc0cb818f8b5beef470f210b450f1f4000b9800000c00f3235000100000f30", 0x57}], 0x1, 0x40, &(0x7f0000000100)=[@cr4, @dstype3={0x7, 0xf}], 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xc6d9, 0x100) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x1ff, 0x7}, {0xa038, 0x13}]}, 0x14, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x2000) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x337) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0x4, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000012, &(0x7f0000000200)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) 18:03:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x80000000000000}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) renameat(r0, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x4, 0xfff}, {0x100, 0x1}]}, 0x14, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x14080) 18:03:07 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000440)={0x800, 0x38f, 0x8}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0xd, 0x4, r0, &(0x7f00000001c0)="203b3a883e749436a0be0a49111d23cb8411eb1526e6bd918bde10fd9628ad2c09bcce7428d9f254922aaf46af49b33b45878704c2ce3c6dd697c1ed1892635363f8c882a90d3abb96cc793f85a725492b2d1db2697f81", 0x57, 0x1, 0x0, 0x0, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000000240)="9a56fb8aff8094c37d4128d4d35eaf7ef85e908fe828", 0x16, 0x7, 0x0, 0x0, r0}]) 18:03:07 executing program 5: socketpair(0x0, 0x0, 0x8200000000000000, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x2000000000000002, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x1, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x4000000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x1, 0x4, 0x3, 0x4}}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r3 = semget(0x2, 0x0, 0x100) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000280)=[0x1, 0x3, 0x800, 0x5, 0x800, 0x8, 0x5]) 18:03:07 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x3) 18:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) sendto$inet(r0, &(0x7f00000001c0)="3e5006970df6c36d5e8332981be556dc9b852bdb229244f794f7060a2c5b8cf80df9a6c99deae2a28bab8327a20e609e370e6ac116e3bb3c7cac00075e5407fb75271fa12458117223aab4e80cce2d54adce5324b1f5db3864cfac3e140807d66582a5ac3c70f2324d8ba9991400cd6282527bf1f38208d13fd6a04553b0883662ff8aa2ef146c942ac75c7f8d002ee9e2f4067958a92e42c60dece67f364590bae367cd0c79b5785552c7508fff8db07e58e2007b47fae1edd341dc08dc71cbf44a08", 0xc3, 0xc000, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 1: socketpair(0x0, 0x0, 0xcdd8, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x37, &(0x7f0000d06000)=0x3263, 0xfffffffffffffe29) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f00000001c0)="52cc0edc51084a6eb6300ebdea9b0c9cf8506d41de53bc4de98b111ee1bc26c458cd73326288a9a62b49cbfd26c89a650760c77eee4a6f31a05097b49a96e593519be85bbb71906e7947ab698c0ba15ee48a4f78fe05004d8035b34ca9b76c81913d6343d141bc36be1e8e2287e4b1170bb37a3e81984bc40cbde00330b830570b6cce735acfdfbc91ae5565b3825be170763daf3c1b54b34e47ad6f3b26222626fba33c7fbb49"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x4, 0x6f, 0xffd, 0x6, 0x7, 0x9}, 0x100000000}, 0xa) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) syz_emit_ethernet(0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60dbd4950044110000000000000000000000ffffac141400000000000000000000000000000000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020de00000200000000000000000000000800655800000000"], &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r1, 0x5e, "da3f62355df283dcdbdb562eb1df24ac98a05cd9fc5c2674c45270c7524523f1579535c9f3f847f2319d8658d7c91b782f38ad63e7ea08bf4a6ef52586ff78597231a0687cadbfd3d0e50e3ae96d15168f13d45177b5b0bfb72db810f9a6"}, &(0x7f0000000240)=0x66) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 0: socketpair(0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000100)={0x4, 0xb49, &(0x7f0000000040)="5d05e8126c1d624a92ce5f28b2b94ffd58cbe596210cfb2fbea480dddc", &(0x7f00000001c0)="f6844c659a8d00a79593c0cb54e6fb7226171d4ec63d578239e4850d580dcb02ed469502c54c27fa16a73002a47bc87fffe3be4f2cb8a62064276a263eda5efe0753454f88b0ff30f6b5efd1029301d35731fbb4fe33925ffa88aa27ade6fe4ab32cc5f30a20c7bde14c2a9995bf291322521ef6601cd4", 0x1d, 0x77}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000011, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 18:03:08 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 1: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000002a40)={&(0x7f0000002840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000028c0)=""/242, 0xf2}], 0x1, &(0x7f0000002a00)=""/21, 0x15, 0x6}, 0x41) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002c00)={'nr0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000002c40)={@empty, r1}, 0x14) r2 = syz_open_dev$mouse(&(0x7f0000002a80)='/dev/input/mouse#\x00', 0x80000001, 0x32200) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000002ac0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000040)=0x15, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)={r5, 0xdb, 0x8}, 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002b00)={0x0, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_generic(r3, &(0x7f0000002800)={&(0x7f0000000240), 0xc, &(0x7f00000027c0)={&(0x7f0000000300)={0x2488, 0x2e, 0x0, 0x70bd28, 0x25dfdbfd, {0x18}, [@nested={0xdc, 0x70, [@generic="3c49ff0eb17e09f91aadbb61c5efe4caefcbc091cbcf104f3bbd6e31f6cc93514430e028ab165acbba23ea4265c70f99e65327531b76be58e5df186c1df172fd5206b1713e0d2b7eff0ba818fdcd6dc21a8d13f15eb2c4264751c698e5abe09f7f32be000151f5453197ae82d80850beb34188f74351981bcf45e33c590290a1b61e52a04cf23b7a600c0b74bf905692e8190c5a12b1bdb73448dda9310cadf1d0263a282d0c52880bb87895806056a81c80618ba6cb6ce6d2e6b7a33c0bc87f34c665d89b0cd128226acced4acfccabde600543c006"]}, @generic="15a648f4c06c375dbe17df4d57fe4180fe6d69796e986542e222f7e505d76f258ac383d8a4166328f3508ce0e9567842de03c0f5443652f3304a5a166b2283ebaddd07e8e7c80dfde7def6d3596dc2b48bc397be262cb9b6c7f1fcd9127a17ea02a797eb5de5f8edc8c53cc78534961c19f4b042b9dcd13148855c0dcfd8d85c5bf21e3e66151a970852cbe87f4f38a6fe", @nested={0xd8, 0x74, [@generic="3e6003c52f262b5bd40a1dd425f834312e04ec1c4e8fb32265bfe059714258672b2625e51e83f9a49502a0d36b9cf4cf", @typed={0x50, 0x4c, @str="6d643573756d7b233a2f776c616e30282e2f2b656d304a70726f63776c616e31b57365637572697479977070703125706f7369785f61636c5f61636365737365746830707070312f00"}, @generic="896cc6779fdaeb16cd8474523a045cacf6c653d9f41c829aa3310b4154f3fc5378548fd6a83c15bf656eeb4e6536738f3ced2c0bc5505e7ad81cb8d2307e2f6a612e45fb85", @typed={0xc, 0x1a, @u64=0x7}]}, @generic="d9a1f5c590191b315736db16c9f3", @nested={0x2144, 0x31, [@generic="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", @typed={0x8, 0x8e, @uid=r7}, @generic="d05ba6266675b4f130d43c598015931a7e6f52a445096ce77a7069418c41acc776cf2abd9c91707a16c75120c5f23c37b4c1d92ffe30a3b1a4fe2f3e403e4b58a5629f1944195be8d73d33ec621603045ef62b928e33609e9200ab07bff2ed92ba", @generic="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", @typed={0x8, 0x8d, @u32=0x6}, @generic="4529dd1955bb731c619f5da15ffa295e4d747e93209ada7f73276ccc6108d43513b21b64b6e33b8ad3ffd705e675cbf93dfbb08f038adb1f6361ee9045df56205909b68dd563d7fd6d4028f65398c73311180fb323f7746a509353a9fc920567b647bf12eee12708b3a5697f0cd17c4454ced493692a14acfafbceafc6439725405b6d4aed5c03e5b916eabcb2b08608474b4e32fb7a32eb399a4d82b1b3ed18586a484198e04e454fbf1991b6269dd227c88f67735eb21fb352b9038caba275765d9b94569c992e1b1999e40767be"]}, @typed={0x10, 0x32, @str='#eth0em0\x00'}, @generic="f82cd9c9927489eafe9c7891bd17af0d2bc61e44ba88dcbf9b7d66d59c4d55fa66ce11f34ec5abefe7a282c333485cdee00681662a02d6f015766cf015c710d55eeac8ec312fb51b982d5f6b993c99aba512d9fbe3b878635df0babf748ff84b23c0d6aaa85c41c993737e563449c25b008c378a447e0e70f06985c50698b2d4437a8a51228941ff4a2c470d13aa263ea1ef22b969997ce5e589ef833689133a65e27b23c57d0579965cf03372979763873911dd112eb9682483bf691f0908bf8407a3f578be22f7916820a7"]}, 0x2488}, 0x1, 0x0, 0x0, 0x4000}, 0x810) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000d06000)=0x8, 0x74) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x8000000020000001, 0xfffffffffffffe9c) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000003c0)={0x4, 0x8, 0xfa00, {r3, 0x9}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000040)="5d4cef52743e26b628ae2cacedc4f740762a8eeb3a25eae88f15185b5416c474138b1029327ee17702bee3ac7f1bcdc73f1061de7421858f0a", &(0x7f00000001c0)="b04071aa0f18f96639ee542a758adfadb1cdb6e2d5b00de92e81b6f5d33c4120c4b214bffc91f8f71838cdc87c854580e81c9c7cfc613e2da6f15157ffc596d659c364695c7b5c11fb43419fcb77a2791e4df712a9e5ba574307690cf847c570f0"}, 0xffe2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000240)=""/241, &(0x7f0000000100)=0xf1) 18:03:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x7) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) sendmsg$xdp(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="72c6270a4163b8f5c6f7e46dba9056ab8ee46391ef71b935168c32e9b2545181f4965d6ba2646e795d4221974eaa5a874c0a176e6cc9022f35aa35001f3f34c9959890921961", 0x46}, {&(0x7f0000000100)="9ff79ded7c8a436313dcff3033287792c00e06b4de1e8b23e3b5e0d8a8a1b22ea5b93bca6b9e553da26680d673c0e6b2d5ae8cd7583e51f0d839802e", 0x3c}], 0x2, 0x0, 0x0, 0x8014}, 0x4000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000001c0)="303796710bd7f34d17d6da44d6c211b26d5e8438d66bcdf8f3d169de8218d2760e8a46cadceb6895d70b9d864a3a6e338a2831c6b7c003d441b466cb69b8ddaa2b396d1781f884f288330cce6712b12ca403983f4a3d20a6f2ebb872b3f5c2848fb0eabc2a9a257c312ba8daeda6b3982396bc857ee7ae2a2e2c748e2b28c6167709eccd444ddb55ee3180ff3808d53cce54ccf12bb17b2cbe3d14b7437d613bfd14367adf9069c3d8d03bbe548db72468778aee0e4fd222d21fa0dc83de") connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000002c0)={0xf, 0x0, {0x54, 0x7, 0x5, {0x8001, 0x1}, {0xfffffffffffffff8, 0x4}, @cond=[{0x60000000000, 0xdf4, 0x401, 0x7, 0x3f, 0x2}, {0x2, 0x0, 0x5, 0x10001, 0x4, 0x9}]}, {0x53, 0x10000, 0xfffffffffffffffe, {0x4000000000000000, 0x8}, {0x5, 0x3}, @ramp={0xffffffff, 0x1, {0xfffffffffffffff8, 0xdd9, 0x80}}}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair(0x3, 0x3, 0x6, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000001c0)={0x1002, 0x4000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)={0x7002, 0x101000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x1, 0x40000003e, 0x1000000000013, 0x10, r0}, 0x2b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x2, 0x800) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) write(r1, &(0x7f00000002c0)="bf96feb16bacf595c065c1ea79a8677d628a5546efba7742d438ef4a0ec1803cace458c852aa16f556ff898a63f8936ebd038db2f8893454057764e1f41b111199a8ed29d00eb6e5f97a7a2bafa45793796f5ea39b13bc2a0516ffde7d2c3cfa77acb60c3e7a4e871333398066a189993b0a589b56c2d60cd55deb37e0e07035eb6653242b01b950f49a9fe7a9820dcf80c292bcb86a6b879f9370557d2a6b0122a0b9357deb8d9670964f6bde6913ccbfba0b8d7c67734804c2fd89cb652f49d61a522c9a9de4cde21b924b79b7b99107f7f38aaa177be215d2f175611e18", 0xdf) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0xffffffff7fffffff, 0x8be8, 0x7, 0x100000001, 0x0, 0x0, 0x8000, 0x9, 0x6, 0xee, 0x40, 0x1, 0x3b0, 0x4, 0x8, 0xfffffffffffffff9, 0x1, 0xea, 0x401, 0x66b8, 0x5, 0x80, 0x1, 0x100, 0x6, 0x10001, 0x8001, 0x5, 0x9, 0x1, 0x1, 0xe0d, 0x7, 0x800, 0x8, 0x4, 0x0, 0x8008, 0x2, @perf_bp={&(0x7f00000001c0), 0x3}, 0x4820, 0x8, 0x0, 0x0, 0x80000000, 0x3, 0x7e}, r4, 0x8, r0, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) 18:03:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000002c0)={"d867141fb7d94edad6d25c6f2092b59f5f25258d0bf9896c463eaacfadbaa43e68dd8a7ede3ffdf3807b9e6a743c43d5f29bfba306da3b6fd7cd180383d7af7c6e3edbe0e645584e50bb1535163fe57974fdc6b4b1c69566eb9b027d4f858989796f1bb0a1803197fc2cd0fd67644570700a080a263102e6b80f7c2b32325a7e0717bee9578d8a259ec6eb51c07cb289fbe06b89839c7918a4822674acfc87493c9bb63b6585dd8660cd8d6a22b3e934e04ae195fd95b75d4fbff82122b7b70dda58c2e0f1fef68ef1f8404722a7f8cc7c53d8ab963d53dd038d2627ee369be9ae656189ff8ab3520cdcc79646ca44ea8b1fb332b3ebdcdcc0238711a6b8f6289466f7878eb1417795df35243af4373c2f83c6fdae7a903957eee8b0b4185f1f0e092dba6346d17854b3424c940f2b0a6c3bc7e740c82a2bcc5a89f12bd5ab068c069ede9ed8e781e29df42345e78fa5426522499a779b03dc351fa62587f81a8f012fb0660618165a81f86d1fb3f302e6bc91b3fe4bdab8e407443f6a316774a51a4009296566cb7c509f0e45948feabba60f5bd6d417cd88b2a3eb81f4a42a1bbcef713d62bb053b8838074d549e3978e255f205d12432c302340d409573d0e6b6f86d6c56d3094d28f8784f32c6fa46406fbae268c4e947037badb513bc8940d0bcff0385b59a677ac02758e48216701c17190bb17cbb41521345c7602bc3916e8ae7113dfa9be50dd927470bbefc6b0183eb9de16100adbcd6c710f5ee89b8663664afcf2c197990c142f55b5bbb40e37acd9e16dc0fe819a60c7a7261a1824ff415cbe898cd4222e005d5ad460d3eab57efbef97372ec892ed7d166f6680c5785da22e95172d539a43f38db275840b58e3ba9f0725e550551a528c4f25ce0703a6ff2fb3e5b348271b97bad065910a0be47e364d53e99945423e5f410fd289787f5a02f2267899de8ba2b676d1927e270a038d3c8a6a03e05878dd6de17a99392f6723669215f94009c728606e3dbefc01f9f6e3d8b18c9532baaa9b0ce120529c6476c8d63b033543c29689cb769ab593f9b7c9e591c8eef6c24df2ebfb227577d9fe837dc89cfbc35f9b0950c0d7203887cc89b4a5ade2ffcdfff1898552ee275ea947053f8ed04f86f09c16bdd9111cca102ad30a79fb8b07890440921a16d7a585169e9ebb0afedd6be5cecc03581a800a7c458f1c93386beccd6da733532e6a00071085221ae69cc08a325ecd2543354b323a860beea585897fb35616e70f1827a68c7119751e5b554cf5e98a7587a381d260bb5be749d8e26b49360ae7f5d1fcbe5b7dc8eb7990b759a52634be0226c3c32ff9ca8430e422482fd1a5792d6a650ea222799ac253b81d8c5d33a4691424def4d28a3d36bcdd9fbabfe1bf8e985063ab9dcb8d898bf3a946c742161009a5e3a1516531ed530ce92b8"}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f00000007c0)) write$P9_ROPEN(r1, &(0x7f0000000800)={0x18, 0x71, 0x2, {{0x0, 0x1, 0x6}, 0x8000}}, 0x18) fchown(r2, r3, r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x7fff}, 0x2c) ioctl$TIOCSBRK(r0, 0x5427) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) socket$inet6(0xa, 0x806, 0x10001) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x4e22, @multicast1}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x40, {0x2, 0x4e23, @broadcast}, 'bridge_slave_0\x00'}) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000001c0)) fchmod(r0, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) dup3(r1, r3, 0x80000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$KDENABIO(r0, 0x4b36) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:08 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x8676}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) accept$inet6(r1, &(0x7f0000000500), &(0x7f0000000540)=0x1c) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="a4eb64adfd80c540d882040c1f624b27297f7c4f76636caa8619d5b7a38b5f3d3cbd4ae82dc503258f6a8029810a80e1f0df15f5767409efe259824a93b5615755ca2d7b8312ca920f0fd28fa724dcaeffde648b9f4a39d696ae0a695b61f5d9031d7d5e"], 0x6) ioctl(r1, 0x81, &(0x7f0000000300)="b3c67e0129de730c63038a30306a122debaab1c522a9e3fcad96d92c91f0b0b9a399d4ebf0c2b95adc7cb55a6163b2977af834ef26e30e8f605ed3995b82469d8896c7d07aaa151e70bd6c0c643855f90dca2158c71f266fed9defd806b1b1743cf1d27970f8bd74dd86579460714876028fa67989b403b6872f36bdcc2829dc33601c821521afa829709e3e3ec99b90f4ef743292a426c979fe1c7ab62f660fc623994113e59ede30239b14b62edfc0d6795df428b98c76608e88e256b38c5ee14436eb76ce6793bacc1b82a73412216205cae73327229c09e31e843e62bd636cf60c4f6dbf9c02112dba") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000480), &(0x7f00000004c0)=0x4) prctl$setptracer(0x59616d61, r5) 18:03:09 executing program 4: socketpair(0x0, 0x0, 0x1, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0xfffffffffffffffe, 0x4}, 0x47) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x401, 0x5, 0x4ac8, 0xfffffffffffffffd}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/pid\x00') 18:03:09 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x10000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000200)=0xe3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 18:03:09 executing program 3: socketpair(0xb, 0x6, 0x414, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x3, 0x2, 0x8001, 0xa}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xce0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x7ff, 0x3}, 0x2c) ftruncate(r3, 0x5b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = fcntl$getown(r1, 0x9) get_robust_list(r3, &(0x7f0000000200)=&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}}, &(0x7f0000000240)=0x18) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@broadcast, @local}, &(0x7f00000002c0)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x80, 0x54ce, 0x100000000, 0x160000, 0xcb7c}, 0x14) 18:03:09 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x6000000000, 0x80280) getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x7, 0x80, 0xffffffffffffffff, {0x77359400}, {r2, r3/1000+10000}, {0x4, 0x5, 0xdc, 0x2}, 0x1, @canfd={{0x0, 0x7, 0xfffffffffffffff9, 0xdc0b}, 0x29, 0x1, 0x0, 0x0, "acf27eb6cc19a019583018f9fbcf701ec1163c765c12ae647e0699c522f70785015d3a359dda114247de1d0c389553375d5c21ed5c26eb0a056b778072b4dd41"}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x810) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x4, 0xffffffffffffff80, 0x8, 0x1, 0x2, 0x80000000, 0x4, 0x1, 0x3, 0x7fff, 0x56, 0x40, 0xfff}, {0x5, 0x8, 0x100000001, 0x1000, 0xd5f, 0x0, 0x5, 0x398cf7db, 0x6, 0x5, 0xb159, 0x0, 0x8}, {0x0, 0x8e12, 0x4, 0x7, 0x1d2, 0x5, 0x10001, 0x3, 0xc, 0xfff, 0xe14a, 0x8, 0x5e7d}], 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000100)=r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x3ce9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x80, 0x0, 0x8}, 0x8001}}, 0x18) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000200)="6ea7d76756cef9e2aa4331e05d69f5b1f0f2292e71895f61f361e61b05967c", 0x1f, 0x5}, {&(0x7f0000000240)="bdd53d", 0x3, 0x1}], 0x20800, &(0x7f0000000300)={[{@sbsector={'sbsector', 0x3d, 0xfffffffffffffff9}}, {@norock='norock'}], [{@dont_measure='dont_measure'}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x45, 0x7ff, "11009314bbb7824f1ff3ce690fd492693adb7f14dc1e4f1a1027a3a36f52ea17e997483bb176fb44a0fb216f10d948cca1aa9d59a9fc31193e9686db57"}, &(0x7f0000000400), 0x400) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000500)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$KDSKBLED(r1, 0x4b65, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) ftruncate(r2, 0xfffffffffffffffb) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in=@local, 0x4e23, 0x3, 0x4e24, 0x800, 0xa, 0x80, 0xa0, 0x67, r3, r4}, {0x6, 0xae, 0x4, 0xffffffff, 0x6, 0x0, 0x4, 0x5}, {0x8, 0x401, 0xffffffff, 0x7}, 0x1cc2, 0x6e6bb7, 0x3, 0x0, 0x1, 0x1}, {{@in6=@remote, 0x4d5, 0x3f}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x4, 0x1, 0x6, 0xffffffff, 0x81, 0x7}}, 0xe8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000100)='bridge_slave_1\x00') syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1684, 0x2000) 18:03:09 executing program 4: socketpair(0xfffffffffffffffe, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000440), &(0x7f0000000400)) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)="2c99413a2d50461c014c", &(0x7f0000000540)=""/181}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'ip6gre0\x00', 0x20}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x3, {{0x5, 0x7, 0x7, 0x5, 0x9, 0x10a, {0x2, 0x8, 0x0, 0x2e, 0xfffffffffffffffa, 0x8, 0x8000, 0x5, 0x81, 0xd3e7, 0x8, r3, r4, 0x7ff}}, {0x0, 0x2}}}, 0xa0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0xfffffffffffffe9b) 18:03:09 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r4, 0x5, &(0x7f00000013c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd, 0x401, r0, &(0x7f0000000100)="e812ec8b86d8ac3b3a376b899c30b333e9889b6563dc", 0x16, 0x4e3, 0x0, 0x2, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x5, r3, &(0x7f0000000200)="b95c1124a369bc9100f270eaa4", 0xd, 0x3, 0x0, 0x2, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x5, r2, &(0x7f0000000280), 0x0, 0x7f, 0x0, 0x3, r1}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000300)="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", 0x1000, 0x9, 0x0, 0x3, r0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0xb, 0x2, r2, &(0x7f0000001340)="fe5a95c86c4f3914fc1fbdb870a5ecbc07bc4febbddf0432c6bd8bbd9b28f81364529df261669350fa860531272c652d8a", 0x31, 0x100000000, 0x0, 0x1, r1}]) 18:03:09 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x1, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = getpid() fcntl$lock(r0, 0x6cd038e0aa16a633, &(0x7f00000002c0)={0x1, 0x5, 0xc0, 0x7, r3}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x80}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x4, 0xc7f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x1, 0x6, 0x0, r5}, &(0x7f0000000240)=0x10) 18:03:09 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x9016}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f00000002c0)="b0ccaf57e1420c29241157fdf2d0df254db304e0fffee64906000000755ce443450de9b3907e672675545b8366f6112753d8c0d72b5f3bbe00030000000000004c8d2b228b33a6ed2a5d0b02445b657dc02afdec1f011e9fd4fc0fee1c882c8b8a0728bee13e90c827abf632d332dce8a2a71284c4a634e2cbadae35bdf3b9440f2c980b9bad6abb5acd0a5b1155d5907a2281ef859b8f3750a0f2242221a9edee8612559bb10b25a9b5060eb26fd48f0f3bb165ac6d249abcb025fcdd00"}, 0x20) 18:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x5) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0x69, &(0x7f00000001c0)=""/105}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040)="1e48391f45ae4e30abe59516a6de6afb00000000a61be4a183a06aefda1d103321c51860490a2d0e417a7efa14b9b8c014cc00c00000", &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:09 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x20, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000001c0)={0x100000000000000, r4}) 18:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f00000002c0)="cb5612878f43a79e6c031bb80c6109d50d946bb48af39687973d956af188d650d88723133001303f2c7a54146e00000000000000fc2fdcffffffffffff5990e473b0fae0bc0cfe22dd2f3c512107d32ca75f27d1f40a3b9d9f0000cdf56c1818b77d518de3fd95b3182d0bf201975fef9c3c98acff6d2b259376a81e822843eb40dbbf847935ef71dca662da9394b5930022d22c83170a516e7a6c147ec2b2ccf3cbba0000010000000000704b691f21399582", &(0x7f0000000080)="bdd6d0f94dfdbf6648c6ab98265d2e56fb7368a2a37bbcaadeac1cfb1bd2ad32937e386511de0000"}, 0x20) 18:03:10 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @rand_addr=0x4, 0x0, 0x2, [@rand_addr=0x3ff, @local]}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x10001, 0x4, [0x1]}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000001c0)="6c5122aad83c629c69e7c0c067a7a0239046749ebc7a923552c28cb83ac95e46caa87b3acc7ea2f3b2d5c057de8ee031ee456f3492f2ede2bb3780c4177e41c7ee052a76cad2323665dadb5f814b41e336fde0daf478d27c54f8503050c3ab8dabee6b3cbe977df744b468fb2692e1a619a40b6bd134e9403d779f73a7f040e61ff9f9c2dfbac0e9140019503bc8b58ed84a67a44565cce1fd86d004c59a1783e63c2439c36bf7dd056d43cddd5c8b69c1d0b577b2f6a4035bf70cd3c8b21ccbc86667e5ab9369573f43f18390a3f7a1c14084b874864e273bd67aa2a76ff7186866ce0b0a62e1de284a0648cc045a1db8b6", &(0x7f00000002c0)=""/215}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x500000000000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000400)={0x80, 0x33936f3cea735dc1, 0xfffffffffffffffc, 0x7, r4}, &(0x7f0000000440)=0x10) 18:03:10 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x7, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3, 0x400000}, 0x2c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x3, 0x7fff, 0x5, 0xffffffff, 0x5, [{0x4467, 0x100000001, 0x1, 0x0, 0x0, 0x100}, {0xfffffffffffffff8, 0x7ff, 0x2, 0x0, 0x0, 0x100}, {0x401, 0x8001, 0x7fffffff, 0x0, 0x0, 0x2180}, {0x5, 0xdaa, 0x2966, 0x0, 0x0, 0x3082}, {0x81, 0x7fffffff, 0x9, 0x0, 0x0, 0x100}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000002c0)=""/158, &(0x7f0000000200)=0x9e) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0xfeb3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5e, 0x1004, 0x3, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 4: socketpair(0x0, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000), 0xfcee) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000040)="9470e367da5d31c3415603a9f2b5f644b30fbe63c76d2e3640efb1b8") r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = geteuid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x40000, &(0x7f00000002c0)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@aname={'aname'}}, {@access_uid={'access', 0x3d, r1}}, {@cache_loose='cache=loose'}, {@access_user='access=user'}, {@noextend='noextend'}, {@cachetag={'cachetag', 0x3d, 'cgroupvboxnet0ppp0}'}}, {@posixacl='posixacl'}], [{@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, "a66e6f6465766d696d655f7479706526215b6e6f646576"}}]}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xd) sendto$packet(r0, &(0x7f0000000040)="c446fc9d5ae785b3c7442cf0dc150b4afda7ef0aaed3e3e4273c5de856b2cb150205418916fc9d6981df2bdf5fa5a7a9e85fd16832ab20cbd75fdf80abd9a9", 0x3f, 0x8010, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x4, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80081) 18:03:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)={{0x28000000, 0x2dc}, {0x8000, 0x1}, 0x7, 0x7, 0x8}) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000001c0)={0xffff, {{0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @rand_addr=0xff}, 0x100000000}}, {{0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}, 0x5}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f0000000100)="8ed4ed0acedd22745daa0e8d6d1b9b4152346001bad905987044183d3286c3abd16c77f6bc59a52c9ec073bef987e000000000000000000000000000000000", 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f00000001c0)="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", &(0x7f0000000100)='\x00\x00\x00\x00\x00'}, 0x20) 18:03:10 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x6, {0x8d}}, 0x18) 18:03:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x204000, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x5, 0xeb55, 0x2, 0x62c, 0x3b3107aa}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r1, 0x952}, 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000001c0)={0xb7, "abf841af5aabee943356926f79d02572199fbe34ddd7a17068725e43f15eb9fe50498103473adc1dfc29eb8b1a630a229e4d2e55dbc574df85d63837dfacb7a3fd722118d2aa2756701e5cfcae011ff909d85691cf18695718c4eaa60752a2265e43a8485e3b25a1064f767c01199bee335928218c3b7d1ecf89546a820bc3009a9c19c155c5ee3d9a1cf982167b8b1d1298ccc5f2ef0fba6b5eac8755c8a26956c0b73ef460651d6e1e560eba0a1fcf4f549ff5f7234a"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000280)={{0x9, 0x40}, 'port0\x00', 0x14, 0x10, 0x6, 0x418, 0x1, 0x0, 0x9, 0x0, 0x1, 0x8}) 18:03:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0x60) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x101, 0x4) 18:03:10 executing program 0: socket$unix(0x1, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x3, 0x1, 0xff, 0x9, 0x2, 0x40}}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x76a100000000003, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x1}, 0x223) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) 18:03:10 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x20000000, 0x4, 0x338, 0x0, 0x1}, 0xfffffffffffffe4a) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) socketpair$inet6(0xa, 0x5, 0x80, &(0x7f0000000200)) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x8000, 0x8, &(0x7f0000000040)=0x5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000100)={0x9, 0x0, 0x6, 0x3, 0x4cc}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x16) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0xc, &(0x7f00000001c0)='eth1cgroup:\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000280)={{0x1, 0x6, 0x6, 0x2, '\x00', 0x3}, 0x0, 0x320, 0x7f, r4, 0x1, 0xffffffff, 'syz1\x00', &(0x7f0000000240)=[']cpuset\x00'], 0x8, [], [0x4, 0xffff, 0x1ff, 0x7]}) 18:03:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x4b36) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000d06000)=0x10000004000004, 0xfffffffffffffcf8) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xfffffffffffffefc) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000200)={'ip_vti0\x00', @remote}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)={0x2, 'a '}, 0x3) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) 18:03:11 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1001, 0xfffffef1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xbb2, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e24, @rand_addr=0xf9b}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f0000001240)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001280)={r2, @in6={{0xa, 0x4e20, 0x80000000, @local, 0x101}}, 0x8, 0x5}, &(0x7f0000001340)=0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000001c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfffffffffffffddc) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x6, 0x4, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x7, 0x6, '9P2000'}, 0x13) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000640)={@my=0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r4 = signalfd(r1, &(0x7f0000000780)={0x201}, 0x2) syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x4, 0x181000) write$binfmt_elf32(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x470) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$FUSE_INIT(r0, &(0x7f0000000680)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x7, 0x1000, 0x9, 0x75, 0x100000001, 0x100000000}}, 0x50) 18:03:11 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000740)={@ipv4, r4}, 0x14) 18:03:11 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r4, 0x1c, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}}, 0xa0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000380)={r5, 0x2}) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:11 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = semget$private(0x0, 0x1, 0x90) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000001c0)=""/150) 18:03:11 executing program 4: 18:03:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0xf004, 0x4000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x100000001, 0x2000) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 4: 18:03:12 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000100), &(0x7f0000000100)}, 0xfffffffffffffd86) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 18:03:12 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x1, 0x19c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 4: 18:03:12 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x9, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x1]}, &(0x7f00000001c0)=0x6) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/60) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000340)=0x20, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x6, 0x100000000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000002c0)={r4, 0x5, 0x6b, "91d354dd7238923773c559d57328bcdce1663d56f2b7450c510589c20d84ca1aa0060aea2e59c587cfee412972c33386ca85c33669b75d05d13c66c390fb98a6a64ac6cc2ab1c204c459123ae3e6e7b83ddd60cb09fea48177242622bfb3fa1fb2e63aa1451da11e719637"}, 0x73) 18:03:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r2, 0x800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x6, 0x4, 0x401, 0x40, 0x8, 0xffffffffffff7fff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'eql\x00', {0x2, 0x4e21}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="29fb370c10776bc9ef1bd355655f3ba37b63ce3274a2563ecd1f9c7335432984cc0cdd88fb2da3245a21314aaeb6be69f4815b3822603c8b8a852afddaf1c1cfb1104f95e16fe6586e76949c5e208e80bfe171471586be51e0f4371bf60390e5ecd49b7d7743c1e51eb034dd5ff81b22233eabdad2d99ad34a19d43b0d639d696a72c0cc71ec2a9c0ad1cbf0ce52065c2bb51cb66cfbb2ad05c94de68c894ba25270e2cf9eb2a1460dd43a2b82dd894a1aa2d8d6c236c7a51e9d", 0xba}, {&(0x7f0000001280)="71c6a4dce69a6df3e95f5ca8e23ad5a691401f910603426381be21247c76e2e0c96d769187113cbb114253fcaa7b4120a21eccb844a8ca37fd5d3af9d041b42d106d2ff10c556ad60c8c7e4f1bc33a7620491b0267e943d9b78a6d078fed42232637d543af4c5dbfb14cc12ebaa5300134033b5cf2faccccdf55", 0x7a}], 0x3, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 4: 18:03:12 executing program 1: pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e23, 0xfffffffffffffffc, @remote, 0x10000}}, 0x4, 0x100000001, 0xa8, 0x7f, 0x10}, &(0x7f0000000300)=0x98) 18:03:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000017, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0xfffffffffffffe9b) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000001c0)={0x1000, "d5ab8e127e2eaa6be1b5af8c31facc51f7d0183ecf9fa1f78bd58be4b73de776cc9c5b2a3388ea8c7b2d37c089e151417b71e3ca287bf399c0c424072d6b2f9b0a2ab3353469457955fb0b04308523eec407b804c153f286d75766529bbbb1afdd8fb772438b05e00834483919c23933267afb3c1486522c9966ed689453ef1b9128ff0b40057b3b6cb52270ed4f25ada913ebb2cc8540d9f612798eb51c0cbceaaf1feba005a7eb6f57547577855b69445ef834b42e7ca8f662491dc144ac184f067ba4b2519f59d50969777dcebffd4d45a27bc7cbe6ef34097b85e37f067fe664205329a3307022f1201f30c1667ae01d992fcffc81b393e7df6507bceee9c65eef62285294208f9c001f61138d513a57852629f63e35810dd67c189610752b438a4114974103463f8690f7a81665b05c6cfe512ecfff03030dee9a95fb51ad7a9923968214ecc9e2ac5ce6c35b49c0620649c42805e01f3c8832d0d704edb6fa8cad058f6281aa292aba3b9a521b8c4f484ce2a0a6666c032b42b4a76e2c603df098e55578f554bca158c204cdd82ee4e9d651975d815e63d34dd1e7b4592b84d2dd056f78407e72e70068e7288a9691f8f7eb5a9b8b59f04c3cf459f4fa4628573e9a38c91de586be75e2c6da46444981e6f5bb9454f365a578044c40e119587cffbbc7ead1235f2266855596d77cf65b167819f6c430fd331a1a37c2e23b2b44c4faf5e77232e13b2434f1e4cd34ced37c76c4bb23890b0d0a8bbfad4ba1bc88000f6b2ee4bdd02f075bf8d8266feb65b4002ebf78592cdbca565e7033a14a2b8bbde26269fa0900e958917358d58d5fabbb68c820bc47958dd614d830f54f7584786f93e696cfc8b92d9c29fcbecf385b4da787ed56360de2f822111fb8e7797bd4cd2c2294a3c3b52405e8e99d44071813d8ee39ba79c4cfc4f19fd803e1191d3f9610b37c696803d3f5d57860e3899430f7f65097e4c482bb199605194d043c82f13ba4c0a22a65fe2d8c1a7541646cc5ec656284d2ee52c8d1e16c6e4455c2eb70f6000a15d592c829f9eaf5040a4985fca0e0e49dedd883911281869be2fc1c2005651b8473aba076a00640335ff9f2779dded47bfffc69e00933d3b07385cd151d902df3838bd84bbcfb9043374fccf55a63ed395513866178bf8a903f8f57309ee169794b0c8bbdd951513a79fb873e96f551da6f07a6477b39b7c5ef87fd508958bcbd67f6a1636613887b759e7bb7a515f36d4be1503d12543f48104df28faacd2cddc6048a0f87c27b25e6caaaa3cc2f25a1925e4a1f56966437679d9a28c5b71c66d5ab921f3b5f3a0a2bde46447730ef049c38dbd8e28c73ec908e249279a079c29fff1d0e352355619ae6dc2857a8a7ebe5de0d6d5aec5865d94ac13ee2ba1f252bb05796a91050581aa65949f25564dd62a7797d83246ec8e10fb8fe3c1f53cb9d56c0ab1ca8137f92cd57b7ac5e5668c167049471e62f9872f932bb94826493f0e1c243264d7c54976840616a10f5d26c87d7192cd5530c43f316b6c77dc3109fdb681d38f4b6e6a7b7a94ef5cedf9d9366434e9f147c96ff73f06eb1c8d78cfea3f98b14b0078a41654bb9731363cac7f2b64fae07cf107c8409aa9b62e52374a6da28638240a5fc117bb10703f908a71d63fb42290ca7b0a4ad0c0dc739258aeaefbe782b24c3e22306634982ffb2f4acbf6b5031aeaf8fa34dd92b0effb8bec9d405d4a15bac47de35ab7fcfd786a498212f2dee0bcfdd6eb3094aeb4c6aa109e3f556f8305f7eed22b0789c33e4f4efa1f66fadf16a75593c6afd6fbecce1369d4ff6e407f75c1207ae4ed304174e597057b135f617bb15be925c6c0180cdc09490afe728930437e6971e195552e5b9b2a4b09592d11782d937627526cb6435b1d10322da5e55c8efb697ab1ab1e9226d7a9ebf8f98e2c3d7aeb31053534834dce454e048db8ff1eb8e4d8643d689688302bee7617b100e7b6949a106e656a03d724a3f4b07604879630d889b3a37fb0752e8ee12803554411a93717c451433da3c4c946485a337e343015fa1a82d31316bf730f1134ae0738fbb064066a8950f257ed9ad234d0a5af2ee1f7b4a9a0e07e65a14e96cf93a6de079acad9d8a2fa7a9f1a913f29987128038708cdec8eb29398cbb2f98fd1916e8689403098f870fdd56a9b71d48bc9eb49aec745a04bd0f80dc69d1988681a5804fc796a3176c67a67a079791fd983e163a0358e65eda2dee7d074d01dec676c9513e3e80023d4f5cb400edac7770cccb8cc6528973deb235f672eabc6d0ec62bd6ea77b807a9ce8923b23f2266397b830d0a7914ba4cc84eca8379bad5c2ad7f11b11934b74cacaa503b3cf8e3506fe67a3f73736e2eba6a489d4b8efb76ff41e1d1993b16a01840469fd5b937dfa236e8720e10ab58817a50c82a63f993a6940bd8eca04b26bc451bffba32799699e7a21fd007585fe4be2d4dea29a857b4f654d343f0f074366b699abae67d75eb75e373b454bbed2bead3fd51c39647931f48719617c8b8aaa165b07f11bb037c5f6b6746f7b54ff25f0e055947c09595cac29aa53224d9c3e42138161977bb2d2550264d3b3c399b959485d675ffb1a18902876ef9ef42d084e7ae67cbef0177ee658522336fa433be09a66b6306b4dbc93b4b9334bf102ea819fe6a46ce75bd15ffda02c511780080bf1ac9fb3824ccd7f00e8a47d54fdc7835f2177df2bc5acb986604ffed69f05c40e20d537bbd88d25ba00ad8a82000be8c22fca157ea2d96ecfb82825e831ab700d637b87d0f8d56473cc55644873cd65b98a4ba54e422f41a4eae7508cf297b2d7c7acb40f5ffe388a80627a895d22ffd78554a7222bac27ef00e7aebf8c61f597b1aef3abf8f7ee65fb8c9889629777e3783f4fb798a957ee919c448f923a1d156c4c9f22e923865abceef8dc4747039bb29a7511b8784e93ee43f402bc01df80aa41053e49ba6d1fdc4d76ae4e38c3fa77770fd1232daf98e6536e5187b5d3f164664e405e9df83698eb1ba7e818968c1c3b31fa56875b6afa698f2ce900a12ea96f0c873f50ddc957e1a31791e7b8757abc793763b07db48f4e922023e597f82f4f5446885ac0ad7e7063c3cc6a55d2d8f84c447891598ae297db75a55f63176df6ab01e16038163b48a2b2c0d3e6a40f99df2f8939b60c05180a30dd5075ad453797c026434a6338265c1b57a7ab66a755e1bb0db7922fc1b745663001acc490750c171639b93172c251b04390dbe2f3552ceddf678f1f470632109107a40a89b7d88a20d956e6a8a65eb053f3ea18c883d608b15355736b2264e7283a1be24e5d1fe0611dc582d2fd5b3779629b7b2f122853e5a7f1a865280c596ceb68a916b0eb791327a4b90a62dee8fbae10dbe28016861645447ca604300adde908fc2088449b56f2b105ce1ca71b5b2b14228030dacf599453329d1ba54cd0fb3005dcdab7934003d8e4941e42bf2862507e74ee3f6bb57eb312c0b56ab70fbd04bc89195399f11c4602ce3e88ee5036ef49bbdaddf6d3316dd8429c6022caccd58333b31c2becf83aaeb0826d07f850afa72514636d7cefd9aaa3370cfb211ba5dc3bef01ba48237192dd5c49456218c3dc9eb5e3aee085097159a8aa836bc3ae3f6e7b2615c333eb5b74bb5eb5ee06c13e463ef62aa9628e41ce0923414806dbb1c57c9335f6e9edd5d5e5bbc21a1801a136e57f3b8c890cd67a71bce7a96f0a5d2a22ce115bd40dfd24fda16ef0d4dee0d8566874126b0646554ef2712318c38d1881a30fb99caff15baee08751d184bb8695aa0d139596af49b21f631d2abbce73957f2489b6a43f8013b9e37594f5b78cdcabdab0ef9ccf38027fda74fc63b4e4c32e9e09adb54bfdec6d52cf964910f7cb03aa215c87307c4d5b71ef015598b8c8521d47a10ac5c9f5b3f21a7332503fbcea8fec6abcb9fd42a280ed9058dee6896aebb83d8d581b16fad95576fe8ec488238a4b91be542aa8c1eea4d52021c339b7d51f189b44ba0c5b6b674267add94daaaf4f894ff0637eec3c0653b40675edff1c6de3c5b6782a248ae8f36d7307a737a0ed8919af9d2b4bebc3b6eca21632fc856545ba8f98cc31f0887551fda257109d88daf354f3671e4276a4ef6898b0e0995d6941beeca3ff46751d219c10fe8a64630f100b23c09608b17dc3c30896860b2ad928699ca4f988c5b8a5ead09be954cc7b5f09578c7d16deee4e0c687845bef265a8972216eb6b7885d856450b4944d35e2a5b502df73b3bc88269a94c566aace252455d1358a6ad0333e5d99387aba1aae397d16f3284fd5a890f2ae7403a83b54f40d83ff1caf34e1eddbd25f5106a6b404e0d85cdfa865a3387981822249681a47c82b3972215941eec0ca1209b168cf0edd11a2f16383cd5ab60e57987a78a27f072d076e49cb5fad92ad94b7c0c479e68ed752545a68ecfa96219518fc46f2be6fbd660be0487937b5809e1dd0a7eb71428335f9dc436b4b078c86ce3d164366810521d0c5937e325979edb99fbdbbb1fc81fe5375d50cee718a424815e40e4e5e0ef82a010c31efaa887d2029427bf92eb499c92f7c005c01d9ebd3538da68840708fb6dfbaddf2662d0fc581a08ac0de614981e844c12e0e7e80af2e1734f75fa30b5491cb08418ff434969f03381ac077c7675d168c1a77b48c8016255ea63bb9b52a829e30205ebc6c2011a20748743480a66c76702f390ebb3febe1fb73e2a6ad89d90cf7b3b42abc243811dc210c9ee3586237b2cd7a45ebe783c1142bad3951c49897a8d15584b7555f25434153315516484e594e16285c503a9899fb98fe84e8acc950d842195939d2182c3469fcdc5158334b956a51fef00f5a5b3711083aeb6d02be48dfe1377bc6d116499d6fc8e23500d4e591396bb397dc1922349ec9ade3acac3d69e4045120a67f072013ccb5666fd65253da50d47584eb7585f1d4a151849cda8173e3c46102c3f6beb255b7212db0677d7436a49c16bc788b1d56b1d2bb5d823df725c6df1f18e7346903966b6d0839caf755e644328ad1e50f1054c2e7743a24364ad948cc16f31f028b2319677ff7a8e2175b466c2c7a6ae3eb382fc9fbd480eda20974ce86b076c11a614562339147799067f25e3631f341284d2896761066b2c0a60232fb9142a162a09940289b7fca876090b41951c4534e054b293c3421757962f7ee9c79d3f4dd2d4e5001ca5ac43ba2a2ec60f560a26efdaa9a210b5f7c5aaf58df693848b4fa9e6f3a5c7457367ab1f369511d76a5de11ad95ae669225f02b7811c3a8f987f32315cfa6425efefd01971264eec5871eadfedfa68cd3f2f8217b60f62df9baeab0e4bcd0a467084121daa56844fbdf821a4b9f6009e16a2dd66257c8b8f98a71cb86dfaace0c7f3f3aabed6d76f52c9305a39d5cb2c147187e28bf2bb8867ed93fd0c3447514100a9d66ef545764afb96addf659e525b7a899fbd12c0adbb464d37cf0f80953009dd121a9c5e6538216ab2d4ea3c3867b10306b2b79f6a8bba98563b5b0edc4f233d6cc60d9364bf8cbe53fca618657eceb990298fc8e8645f9ba7bbb597542ddb56544f2627f20817db73a4503b6f517e974b47e0e6c9343fad0355c679b514b63de706c0b17729a799335180bb2f80e8bdad737aaa44eccbc266007e4c48eef762ac4110d5ba67d6f9fed66a8e95cb738cf1ac347cdeaa1d876e0497411ddd1e2087bd697073633a658b3a204b0859f8408f3f0ee06b3c4c1b81b1f84f143"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 4: 18:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0xa, 0xffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000d06000)=0x8000005, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x0, 0xabc}, &(0x7f0000000200)=0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e23, 0x9, @remote, 0x9}, @in6={0xa, 0x4e21, 0x5, @remote, 0xfff}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x1281}, @in={0x2, 0x4e23, @loopback}], 0x84) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5cba8998", @ANYRES16=r4, @ANYBLOB="000d28bd7000fbdbdf2504000000080004000600000008000500ff7f00000800060001000000080005007a0000317f98a8110c2872f26500200003000800040075df000014000600ff0200000000000000000000000000011800030014000200627269647465300000000000000000000800040001000000"], 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 18:03:12 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) accept$alg(r0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000100)=0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 4: 18:03:12 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 18:03:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000100)=0x3ff, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000001c0)={0x2, 0x7}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:03:12 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7fff, 0x10000) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xb}]}, 0x140}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:12 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pwrite64(r0, &(0x7f0000000040)="00bcf95bdbdf756ed52490a9970ebdfeadf8167ab767f6c1d27d357037810927e02810f4f1d19e5825d2527e380bdb22059acd35f37d272be531", 0x3a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 18:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0xffffffffffffff79) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000000200)=0x10000, 0xfffffffffffffca9) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000100)=0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000240)="d2d39336875b6d9f7f837201e6e205227c37f9acf1e7683efae231", &(0x7f0000000140), 0xfffffffffffffffc}, 0x20) 18:03:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x3, 0x4, 0x3, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)=',cpuset\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r0, &(0x7f00000001c0)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '\\'}, 0x19, r1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="10546e097da7d121121cdff8d3d3e0b5a10379d13f5df1a6e6b4f2148b828141c520cb8e442d4e7af2db1a2d7cdbfd054634357646ca2610ed73c5758fd627f666cca9023deecd7b8b664fc277fc7bdfcbd3f4c0bd5eac21765a640c02954de2daee60ba163ca09b58d69e56230b2ea871ef58d41dd981726e87d09b0454131593839d69531e5e78d1261b808f437ff8a0bd56dc07099efdf7b7808079135fe888a1c0fdc200a9e6556d5741d0b91a80", 0xb0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="c612ad6edb0514b6dbf1bf79fe93fc42bf680ac84a917aeec36320ee52c7c7c7313e25b620f5f94df6f86e1950d10aa7c667ebfd5d7775bb25cd58d037d2e766c8f5ed390367f5de7fd79dd46ba6aa151d8e1f92cedaa0f4b68f6f593c1f1dbfd108adba23a58cf8ffbd6ce9c9c59108386b04586202c347e280c5ea792cb700e1acda15c179475dd8961fcf436516c7e33bdfc2d616f11e6a6d691dd51bfa2d03b9fc03c7a4e6bfdd30cf6bd1ce5a58c97603a675501e99077344e8a3c001d8a8c01163c095d3733250b0f091f9446e7bcfd9446a89b0e2193ad2c5fc902dfff6df4bc8b749dd43e196908de5590fe0396d0c73", 0xf4, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0xee, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000380)) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r6 = semget$private(0x0, 0x3, 0x140) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000600)=[{0x3, 0x6, 0x1000}, {0x7, 0x9, 0x1800}, {0x2, 0xfff, 0x800}, {0x3, 0x1000, 0x1000}, {0x1, 0x6, 0x1000}, {0x0, 0x1, 0x800}, {0x0, 0x9, 0x1800}, {0x4, 0xfffffffffffffff8, 0x1000}], 0x8, &(0x7f0000000680)={r7, r8+10000000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TCFLSH(r5, 0x540b, 0x7) 18:03:13 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) r1 = getpgrp(0x0) ptrace$cont(0x1f, r1, 0x688f, 0x3f) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000), 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001ac0)={'team0\x00', 0x0}) io_setup(0x3, &(0x7f0000000100)=0x0) io_getevents(r4, 0x81, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001b00)={@local, 0x11, r3}) 18:03:13 executing program 0: socketpair(0x0, 0x400000000004, 0xad, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) write$smack_current(r0, &(0x7f0000000240)='bdevcpuset\x00', 0xb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f00000002c0)="1d3bb7d97189618c53d9723d33f4470058c2aa8c729642bec5f16d6637eaa3dcf8c713c7a49bb6aa20acb338dff230dd72f1e979d27f0000003965e73527ffee3d7d4263ef2c285c7b8b5aa1bf5551c2cc6b5abb333280f01c1ba2f7a5e9830bba5ae4d278e3c6f407fa49ddc48d34102272926a754dc4279f0e3bebb32b7bbfcae3ec2352904959fa681421e3d1e86aa7197bc9330d95f2db05f43a2f626ddd524be5a59f2a029979a69955f5720f6cee9e5a1fbb5f8cf37951984cac379a2a60020901c239483be3024283378662760c08913a5a7011c3b0717743715e6f5045c170c66be9c63e8f50e3fb830615a6fbe42a316f2a6fee6ad66329475334f4db60b4ba76fb662591055cc4d5f19ed360b5caeda5530da2ef98e33f5ef5ff354d0e383143e9b65e8c67c3f66628c3996f51cd134417cc5decf14ae5069f481fddee12229381b0a2a3f41fbda31a603b9a3b88ae61c38380ad49ed6cda628d956e194ba3fda887596815c822dcfc36040ba82eb3a1f36c0d6a3a997895a5e268fe6d5ee3b3b290e7b5e9acd834f1bc5a48d7050ec101654274f6ff8da721fd5ed53e3368d6954b94acf35fc6d57635c6e90c2bb8b475ae25a25da136f6447e19244d911cf27e479aaeaea64445dddb73e8dd35105630e4aa72088fe9266b2fb37760a2b3e7f78e9ff2d5a061d75b40fcd77e8e5b4e31427bcaa1bc5c3067e3fe0b4b944ca593e38f767728081f2f5be98bf3c797d86a8d234adddd0327cc5f70406ae45bea875115e690b40807e11dada4238f015357c2626f90f3319ba940a1ec"}, 0x20) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x6e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 18:03:13 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="10546e097da7d121121cdff8d3d3e0b5a10379d13f5df1a6e6b4f2148b828141c520cb8e442d4e7af2db1a2d7cdbfd054634357646ca2610ed73c5758fd627f666cca9023deecd7b8b664fc277fc7bdfcbd3f4c0bd5eac21765a640c02954de2daee60ba163ca09b58d69e56230b2ea871ef58d41dd981726e87d09b0454131593839d69531e5e78d1261b808f437ff8a0bd56dc07099efdf7b7808079135fe888a1c0fdc200a9e6556d5741d0b91a80", 0xb0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="c612ad6edb0514b6dbf1bf79fe93fc42bf680ac84a917aeec36320ee52c7c7c7313e25b620f5f94df6f86e1950d10aa7c667ebfd5d7775bb25cd58d037d2e766c8f5ed390367f5de7fd79dd46ba6aa151d8e1f92cedaa0f4b68f6f593c1f1dbfd108adba23a58cf8ffbd6ce9c9c59108386b04586202c347e280c5ea792cb700e1acda15c179475dd8961fcf436516c7e33bdfc2d616f11e6a6d691dd51bfa2d03b9fc03c7a4e6bfdd30cf6bd1ce5a58c97603a675501e99077344e8a3c001d8a8c01163c095d3733250b0f091f9446e7bcfd9446a89b0e2193ad2c5fc902dfff6df4bc8b749dd43e196908de5590fe0396d0c73", 0xf4, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0xee, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000380)) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r6 = semget$private(0x0, 0x3, 0x140) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000600)=[{0x3, 0x6, 0x1000}, {0x7, 0x9, 0x1800}, {0x2, 0xfff, 0x800}, {0x3, 0x1000, 0x1000}, {0x1, 0x6, 0x1000}, {0x0, 0x1, 0x800}, {0x0, 0x9, 0x1800}, {0x4, 0xfffffffffffffff8, 0x1000}], 0x8, &(0x7f0000000680)={r7, r8+10000000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TCFLSH(r5, 0x540b, 0x7) 18:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x8, 0x4, 0x3, 0x4, 0xffffffffffffffff, 0x4}, 0x2c) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000061}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x28, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@dev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x200, 0x401, 0x22ca, 0x7}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e23, @local}}, 0x401, 0x0, 0x400, 0x3ff, 0x10}, 0x98) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={"6c6f0000000000000001000000ffea00", &(0x7f0000000280)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000001c0)="d48d37803ae7e40fe0bc30d215920f165be600517871440e65ac92d56f4ec9851716337896d7762573834ae64d231e767b12b01368734619bb15a86fe0d81b06c3a2853397eef9412e6b940b04e7941105cf2a19b0", &(0x7f0000000240)=""/110}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000f, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x40, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:13 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/171, &(0x7f0000000040)=0xab) 18:03:13 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x9, 0x80, 0x7, 0x3f, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e20}, @sadb_x_policy={0x8, 0x12, 0x0, 0x7, 0x0, 0x0, 0x5, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x3, 0x0, @in6=@mcast2, @in6=@mcast2}}, @sadb_address={0x3, 0x7, 0x3c, 0x80, 0x0, @in={0x2, 0x4e23, @broadcast}}, @sadb_address={0x5, 0x17, 0x0, 0x80, 0x0, @in6={0xa, 0x4e21, 0x8, @remote, 0x8}}, @sadb_address={0x5, 0x7, 0x7f, 0x80, 0x0, @in6={0xa, 0x4e21, 0xc73, @mcast2, 0x800}}, @sadb_x_sec_ctx={0x18, 0x18, 0x80000000, 0x4dfc1247, 0xb4, "cb07d2334a7f2d2bba14035ded1f502a4d2ce394848dae6d8601786212edbea7ec4497a453330ca1000f21a6b544eed0fde9db8b5e4de63b1774c70579ed741f324c5b9087a1959d60ec3a4809dcd1360f24755bd1615e9e493f58defd0abc4ecd7837fcbb9b4c5c510b43710ecdd987397cff431d56b7fb4ceb611f800cd5d38db3825ba27da74264f3014e74dafd45992aeb3a29941ade04abe711cec4afcdc7edbd418cfd8ba119e3dc206169073a9f404c79"}, @sadb_lifetime={0x4, 0x3, 0x7, 0x100000001, 0x5, 0x7f}, @sadb_key={0x9, 0x8, 0x1f8, 0x0, "d4ad9774dffa0acd96077c8d90804c46ebb91357265da640b356b6489864e12a3f90d88f6819388ce1fa046f08d2b239c71c57fa769d32c421509cb0dac1e5"}, @sadb_ident={0x2, 0xb, 0x8, 0x0, 0xfff}]}, 0x1f8}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) dup2(r4, r5) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'sit0\x00', 0x4}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xdbeeae295d5b7519, 0x0) io_submit(r6, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140), 0x2000072e}]) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffffffffff}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x4, 0x0, 0x60fe80, 0x8, 0x3, 0x0, 0x1, 0x3bd, 0x40, 0x244, 0x8, 0x1, 0x38, 0x1, 0x6, 0x1, 0x10000}, [{0x4, 0xee, 0x1, 0x10001, 0x800, 0x9, 0x7, 0x1f}, {0x60000000, 0x1, 0x1, 0xffffffffffffffff, 0x8, 0x100, 0x9, 0x3ff}], "53f4d37ab232ef771042690fdd255896e0efe2c3d15a2940379ff31f4da355544920cdde3d7f5076baa3f1a0ab92963742711633a66d4a4e13d5047a90bb6b3c9b8cb575edce5bd32361250ccd093856959167cef7c76226f77bf879b33f7644a1ac9c9e514f417c0c9dae5d14ded0127b78daa738320dca1acc387d83f24552c46fb3ef4e3f3fd7b92fa8da2eda066de18d18db05e3a46e57bc0379ece0b6a8bad444a709824696c78625d50ef7fc", [[], [], []]}, 0x45f) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="c18485850dcb75ed2516545ac2c88983330f9fad83fcd65005d2f8549a72fd0ea48deceacb8f751efdc5506a4cede44d9046bb1c2f") connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x0, 0x6, 0x401, 0x2, 0xbf}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f00000001c0)=""/184, 0xb8, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10080, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000100)=0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0xb0, "847095424c796e633f5eb426a2a5c8e228d785b34da5ea4fb038148c525fe185b19580f5893a4bb9c8a5640d9bf67d19ab85ad372b3f5c61fcfc611e5c2780f75e82f41f4b80175523af623b63248bd5b2b1da6c6e86fa1c9a9fca6a2b4c472dcd887dd6d8c8f6590825f2061a28c012ae9841cef1b502158f5709b7a6f7411912602605c77edf098279b9c073ef9b6052e7760a043be466d69834ea58b3d6336d36a4f93e2b21e3c4b0acb8e283631a"}, &(0x7f0000000500)=0xd4) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000240)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f00000001c0)="fbc4cbf9311668c63db9f96ca43e3cd7f1604f98aee34b47ba14db4348578e8b70b29f5b5cd82cd5d27124a6473cec6971668ce9deaaf1901c5b6b45e3ff960b168382f5182625", &(0x7f0000000380)="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", 0x4000000000}, 0x20) write$P9_RVERSION(r0, &(0x7f0000000540)={0x15, 0x65, 0xffff, 0xffff, 0x8, '9P2000.u'}, 0x15) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xfffffffffffffffc}, 0x20) 18:03:14 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)="10546e097da7d121121cdff8d3d3e0b5a10379d13f5df1a6e6b4f2148b828141c520cb8e442d4e7af2db1a2d7cdbfd054634357646ca2610ed73c5758fd627f666cca9023deecd7b8b664fc277fc7bdfcbd3f4c0bd5eac21765a640c02954de2daee60ba163ca09b58d69e56230b2ea871ef58d41dd981726e87d09b0454131593839d69531e5e78d1261b808f437ff8a0bd56dc07099efdf7b7808079135fe888a1c0fdc200a9e6556d5741d0b91a80", 0xb0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="c612ad6edb0514b6dbf1bf79fe93fc42bf680ac84a917aeec36320ee52c7c7c7313e25b620f5f94df6f86e1950d10aa7c667ebfd5d7775bb25cd58d037d2e766c8f5ed390367f5de7fd79dd46ba6aa151d8e1f92cedaa0f4b68f6f593c1f1dbfd108adba23a58cf8ffbd6ce9c9c59108386b04586202c347e280c5ea792cb700e1acda15c179475dd8961fcf436516c7e33bdfc2d616f11e6a6d691dd51bfa2d03b9fc03c7a4e6bfdd30cf6bd1ce5a58c97603a675501e99077344e8a3c001d8a8c01163c095d3733250b0f091f9446e7bcfd9446a89b0e2193ad2c5fc902dfff6df4bc8b749dd43e196908de5590fe0396d0c73", 0xf4, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0xee, r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000380)) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) r6 = semget$private(0x0, 0x3, 0x140) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000600)=[{0x3, 0x6, 0x1000}, {0x7, 0x9, 0x1800}, {0x2, 0xfff, 0x800}, {0x3, 0x1000, 0x1000}, {0x1, 0x6, 0x1000}, {0x0, 0x1, 0x800}, {0x0, 0x9, 0x1800}, {0x4, 0xfffffffffffffff8, 0x1000}], 0x8, &(0x7f0000000680)={r7, r8+10000000}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TCFLSH(r5, 0x540b, 0x7) 18:03:14 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x6, [0x2, 0x9, 0xe, 0x3f, 0xb177, 0x2]}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000002c0)="3674e417af23429b9324928a7b70638ae6095228aefcea247406bbf749630d02272b730cc07347598e90c42e39afe34a8b1e766c86ae9af2f8e8259d5bcd81abc844592d74e9ffcdbe30616a0f6743932feabc4fac9cfaf5a156e0eb5502013b3a8967ff690374224f4de4b951f49fd0") 18:03:14 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) dup2(r4, r5) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'sit0\x00', 0x4}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xdbeeae295d5b7519, 0x0) io_submit(r6, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140), 0x2000072e}]) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffffffffff}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pivot_root(0x0, &(0x7f0000000040)='./file0\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f0000000180)=0xc) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4e24, 0x2, 0x4e20, 0x9eab, 0x0, 0x20, 0xa0, 0x2f, r2, r3}, {0x40, 0x9, 0x7, 0xffffffffffffffe0, 0x1, 0x9, 0x4, 0x7}, {0x229, 0x9, 0xfff, 0x80000000}, 0x2, 0x6e6bbf, 0x3, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x6c}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x4, 0x0, 0x6, 0x1, 0x100000000, 0xff}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xffffffffffffff72) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) accept4(r0, &(0x7f00000001c0)=@ipx, &(0x7f0000000040)=0x80, 0x80000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0xb8a) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0xcb, "f472cfe61742a380e6f19e2eae64e9a7ea7161f19b81f93a75018d5bc9ee41184741dc8e97da4ce02ce7451270b6c4dcd463cb2448ff10b4f7b5ab73b9bd8836473c3bd1c05da9315857724e03af8b407c0d97a78e884ae2089f3bcd59e0469e6a125b073fbc5fa6a358d342d8478ba8e09787ad39a42abb7e646b3dece764a2c5cce1331626f991c0c4f0e856c856aa4ccaaf21cb5393d109ca68db0bb01d4a38576b7b51f89191a19b0b1d05e39db1a61f1f0f9b3ddaf80ce16217a959002de770541df2518c36f85065"}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x1008, 0xfffffffffffffffd, "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"}, &(0x7f0000000100), 0x1000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:14 executing program 5: socketpair(0xd, 0xfffffffffffffffd, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x80) 18:03:15 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) dup2(r4, r5) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'sit0\x00', 0x4}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xdbeeae295d5b7519, 0x0) io_submit(r6, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140), 0x2000072e}]) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffffffffff}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)="7222ef7225e03721bd4917dad9685f86492121884057db4251b88d9a6b87fadfde792f17646253e6df978db1d3469379b34f69cec8affefa9a56f58196c1ef5be40a7af4b9fba5d063a2c35813000800ecf3d75f9fc4298426181412b9be7f77eb53558f91590718f26ddec869a170f1069f544117f0c5e473614347e71622159e0d6cc46d8cf75b9ab7b06b809b832a6396a9af41ee9ca23c973e59fe45877d6bc470d68bfec2f906bf2c390bfcd39bff72da9b45139e0148cedcacfe", 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{0x1, 0x80200000000}, 'port0\x00', 0xf4, 0x140010, 0x1, 0x800, 0x7, 0x96, 0x8, 0x0, 0x2, 0x9}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x1}, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x4, 0x4, 0x53f2}, 0xfffffffffffffd1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 4: socketpair(0x200000, 0x0, 0x0, &(0x7f0000000140)) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = semget$private(0x0, 0x2, 0x40) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00000002c0)=""/220) 18:03:15 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000100)=0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0xfffffeeb) 18:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0), 0x2) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) dup2(r4, r5) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'sit0\x00', 0x4}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xdbeeae295d5b7519, 0x0) io_submit(r6, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140), 0x2000072e}]) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140), 0xffffffffffffffff}, 0x20) 18:03:15 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x10000001}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000180)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000940)={0x2b6, 0x6f, 0x1}, 0x9) write$P9_RREAD(r2, &(0x7f0000000440)={0x18, 0x75, 0x1, {0xd, "6da9c5a38d8a44f8ac32e38ecc"}}, 0x18) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14, 0x69, 0x1}, 0x14) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}, {@cache_loose='cache=loose'}]}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000600)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 2 (fault-call:6 fault-nth:0): r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000635000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) 18:03:15 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r2}}, {@access_any='access=any'}, {@uname={'uname', 0x3d, ','}}, {@mmap='mmap'}], [{@smackfsroot={'smackfsroot', 0x3d, '('}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/!prockeyring'}}, {@audit='audit'}]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x210220, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 18:03:15 executing program 4 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 18:03:15 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) dup2(r3, r4) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'sit0\x00', 0x4}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xdbeeae295d5b7519, 0x0) io_submit(r5, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000140), 0x2000072e}]) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) [ 350.385749] FAULT_INJECTION: forcing a failure. [ 350.385749] name failslab, interval 1, probability 0, space 0, times 0 18:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) [ 350.427848] CPU: 0 PID: 21359 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #268 [ 350.435268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.444636] Call Trace: [ 350.447261] dump_stack+0x1c4/0x2b4 [ 350.450897] ? dump_stack_print_info.cold.2+0x52/0x52 [ 350.450925] should_fail.cold.4+0xa/0x17 [ 350.450944] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 350.460195] ? debug_smp_processor_id+0x1c/0x20 [ 350.460210] ? perf_trace_lock+0x14d/0x7a0 [ 350.460227] ? zap_class+0x640/0x640 18:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0xc, &(0x7f00000003c0)) [ 350.460248] ? mark_held_locks+0x130/0x130 [ 350.460262] ? zap_class+0x640/0x640 [ 350.460275] ? zap_class+0x640/0x640 [ 350.460294] ? fs_reclaim_acquire+0x20/0x20 [ 350.494062] ? lock_downgrade+0x900/0x900 [ 350.498239] ? ___might_sleep+0x1ed/0x300 [ 350.502406] ? arch_local_save_flags+0x40/0x40 [ 350.507000] ? check_preemption_disabled+0x48/0x200 [ 350.512062] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 350.517644] __should_failslab+0x124/0x180 [ 350.521899] should_failslab+0x9/0x14 18:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0xd, &(0x7f00000003c0)) [ 350.525718] kmem_cache_alloc+0x2be/0x730 [ 350.529894] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 350.535544] ? may_expand_vm+0x1e3/0x810 [ 350.539637] vm_area_dup+0x7a/0x230 [ 350.543279] ? vm_area_alloc+0x1d0/0x1d0 [ 350.547369] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 350.552940] __split_vma+0xae/0x570 [ 350.556588] ? find_vma+0x34/0x190 [ 350.560242] do_munmap+0x308/0xf50 [ 350.563803] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 350.569374] mmap_region+0x6a4/0x1cd0 [ 350.573226] ? __x64_sys_brk+0x7d0/0x7d0 18:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0xe, &(0x7f00000003c0)) [ 350.577355] ? mpx_unmapped_area_check+0xd8/0x108 [ 350.582275] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 350.587745] ? arch_get_unmapped_area+0x750/0x750 [ 350.587763] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 350.587780] ? zap_class+0x640/0x640 [ 350.587798] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 350.587864] ? cap_mmap_addr+0x52/0x130 [ 350.587882] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 350.598548] ? security_mmap_addr+0x80/0xa0 [ 350.598567] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 18:03:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0xf, &(0x7f00000003c0)) [ 350.598584] ? get_unmapped_area+0x292/0x3b0 [ 350.631069] do_mmap+0xa10/0x1220 [ 350.634568] ? mmap_region+0x1cd0/0x1cd0 [ 350.638650] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 350.642742] ? down_read_killable+0x1f0/0x1f0 [ 350.647261] ? security_mmap_file+0x174/0x1b0 [ 350.651791] vm_mmap_pgoff+0x213/0x2c0 [ 350.655703] ? vma_is_stack_for_current+0xd0/0xd0 [ 350.660568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 350.666127] ? check_preemption_disabled+0x48/0x200 [ 350.671233] ? __sb_end_write+0xd9/0x110 [ 350.675321] ksys_mmap_pgoff+0xf1/0x660 [ 350.679310] ? find_mergeable_anon_vma+0xd0/0xd0 [ 350.684065] ? trace_hardirqs_on+0xbd/0x310 [ 350.688381] ? __ia32_sys_read+0xb0/0xb0 [ 350.692438] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 350.697881] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 350.703388] __x64_sys_mmap+0xe9/0x1b0 [ 350.707275] do_syscall_64+0x1b9/0x820 [ 350.711155] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 350.716572] ? syscall_return_slowpath+0x5e0/0x5e0 [ 350.721497] ? trace_hardirqs_on_caller+0x310/0x310 [ 350.726511] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 350.731574] ? recalc_sigpending_tsk+0x180/0x180 [ 350.736413] ? kasan_check_write+0x14/0x20 [ 350.740685] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 350.745533] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 350.750724] RIP: 0033:0x457579 [ 350.753939] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.772837] RSP: 002b:00007f4d5b757c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 350.780542] RAX: ffffffffffffffda RBX: 00007f4d5b757c90 RCX: 0000000000457579 [ 350.787802] RDX: 0000000001fffffe RSI: 0000000000200000 RDI: 00000000205a1000 [ 350.795059] RBP: 000000000072bf00 R08: ffffffffffffffff R09: 0000000000000000 [ 350.802316] R10: 0000000000008031 R11: 0000000000000246 R12: 00007f4d5b7586d4 [ 350.809587] R13: 00000000004c284a R14: 00000000004d3bd0 R15: 0000000000000007 [ 499.916947] INFO: task syz-executor5:21392 blocked for more than 140 seconds. [ 499.924355] Not tainted 4.19.0-rc6+ #268 [ 499.928972] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 499.936973] syz-executor5 D24240 21392 5891 0x00000004 [ 499.942610] Call Trace: [ 499.945263] __schedule+0x86c/0x1ed0 [ 499.949025] ? perf_trace_lock+0x14d/0x7a0 [ 499.953255] ? __sched_text_start+0x8/0x8 [ 499.957432] ? mark_held_locks+0x130/0x130 [ 499.961813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 499.967400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 499.972938] ? check_preemption_disabled+0x48/0x200 [ 499.978001] ? debug_smp_processor_id+0x1c/0x20 [ 499.982667] ? perf_trace_lock+0x14d/0x7a0 [ 499.986929] ? check_preemption_disabled+0x48/0x200 [ 499.992058] ? debug_smp_processor_id+0x1c/0x20 [ 499.996793] schedule+0xfe/0x460 [ 500.000160] ? lock_downgrade+0x900/0x900 [ 500.004293] ? __schedule+0x1ed0/0x1ed0 [ 500.008297] ? trace_hardirqs_on+0xbd/0x310 [ 500.012616] ? kasan_check_read+0x11/0x20 [ 500.016791] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 500.022591] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 500.028298] ? kasan_check_write+0x14/0x20 [ 500.032548] ? do_raw_spin_lock+0xc1/0x200 [ 500.036822] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 500.042446] ? rwsem_spin_on_owner+0xa30/0xa30 [ 500.047071] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 500.053204] ? kasan_check_read+0x11/0x20 [ 500.057386] ? mark_held_locks+0x130/0x130 [ 500.061626] ? mark_held_locks+0x130/0x130 [ 500.065899] ? kernel_text_address+0x79/0xf0 [ 500.070335] ? __kernel_text_address+0xd/0x40 [ 500.074875] ? unwind_get_return_address+0x61/0xa0 [ 500.079860] ? __save_stack_trace+0x8d/0xf0 [ 500.084186] ? save_stack+0xa9/0xd0 [ 500.087836] ? save_stack+0x43/0xd0 [ 500.091456] ? __kasan_slab_free+0x102/0x150 [ 500.095848] ? kasan_slab_free+0xe/0x10 [ 500.099864] ? kmem_cache_free+0x83/0x290 [ 500.104008] ? putname+0xf2/0x130 [ 500.107495] ? filename_lookup+0x39a/0x520 [ 500.111722] ? user_path_at_empty+0x40/0x50 [ 500.116077] ? do_utimes+0x1d0/0x380 [ 500.119823] ? do_futimesat+0x250/0x350 [ 500.123792] ? __x64_sys_utimes+0x59/0x80 [ 500.127975] ? do_syscall_64+0x1b9/0x820 [ 500.132035] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 500.137445] ? trace_hardirqs_off+0xb8/0x310 [ 500.141865] ? do_raw_spin_unlock+0xa7/0x2f0 [ 500.146257] ? trace_hardirqs_on+0x310/0x310 [ 500.150690] ? kasan_check_write+0x14/0x20 [ 500.154920] ? lock_acquire+0x1ed/0x520 [ 500.159137] ? utimes_common.isra.1+0x45c/0x8e0 [ 500.163805] ? mnt_want_write+0x3f/0xc0 [ 500.167837] ? lock_release+0x970/0x970 [ 500.171803] ? arch_local_save_flags+0x40/0x40 [ 500.176384] rwsem_down_write_failed+0xe/0x10 [ 500.180926] ? rwsem_down_write_failed+0xe/0x10 [ 500.185595] call_rwsem_down_write_failed+0x17/0x30 [ 500.190687] down_write+0xa5/0x130 [ 500.194229] ? utimes_common.isra.1+0x45c/0x8e0 [ 500.198922] ? down_read+0x1d0/0x1d0 [ 500.202632] ? __sb_start_write+0x1b2/0x370 [ 500.207035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.212574] utimes_common.isra.1+0x45c/0x8e0 [ 500.217110] ? __ia32_sys_sync_file_range2+0xf0/0xf0 [ 500.222207] ? kmem_cache_alloc+0x306/0x730 [ 500.226538] ? arch_local_save_flags+0x40/0x40 [ 500.231188] do_utimes+0x1f7/0x380 [ 500.234812] ? utimes_common.isra.1+0x8e0/0x8e0 [ 500.239514] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 500.245052] ? _copy_from_user+0xdf/0x150 [ 500.249267] do_futimesat+0x250/0x350 [ 500.253145] ? put_timespec64+0x10f/0x1b0 [ 500.257336] ? __ia32_sys_utime+0x290/0x290 [ 500.261663] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 500.267096] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 500.272551] __x64_sys_utimes+0x59/0x80 [ 500.276521] do_syscall_64+0x1b9/0x820 [ 500.280465] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 500.285978] ? syscall_return_slowpath+0x5e0/0x5e0 [ 500.290994] ? trace_hardirqs_on_caller+0x310/0x310 [ 500.296011] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 500.301060] ? recalc_sigpending_tsk+0x180/0x180 [ 500.305818] ? kasan_check_write+0x14/0x20 [ 500.310227] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 500.315073] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 500.320304] RIP: 0033:0x457579 [ 500.323491] Code: 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a 60 09 01 87 01 8b 05 62 60 09 01 83 f8 01 0f 85 8a 00 <00> 00 b8 01 00 00 00 88 05 9e 65 09 01 84 c0 74 72 b8 01 00 00 00 [ 500.342498] RSP: 002b:00007fa317934c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 500.350231] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457579 [ 500.357565] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000020000040 [ 500.364886] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 500.372200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3179356d4 [ 500.379504] R13: 00000000004c4f5a R14: 00000000004d8508 R15: 00000000ffffffff [ 500.386839] INFO: lockdep is turned off. [ 500.390886] NMI backtrace for cpu 0 [ 500.394493] CPU: 0 PID: 982 Comm: khungtaskd Not tainted 4.19.0-rc6+ #268 [ 500.401398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.410737] Call Trace: [ 500.413316] dump_stack+0x1c4/0x2b4 [ 500.416930] ? dump_stack_print_info.cold.2+0x52/0x52 [ 500.422185] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.427720] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 500.432425] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 500.437711] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 500.442989] arch_trigger_cpumask_backtrace+0x14/0x20 [ 500.448163] watchdog+0xb3e/0x1050 [ 500.451689] ? reset_hung_task_detector+0xd0/0xd0 [ 500.456512] ? __kthread_parkme+0xce/0x1a0 [ 500.460730] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 500.465845] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 500.470935] ? lockdep_hardirqs_on+0x421/0x5c0 [ 500.475498] ? trace_hardirqs_on+0xbd/0x310 [ 500.479810] ? kasan_check_read+0x11/0x20 [ 500.483943] ? __kthread_parkme+0xce/0x1a0 [ 500.488165] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 500.493606] ? kasan_check_write+0x14/0x20 [ 500.497833] ? do_raw_spin_lock+0xc1/0x200 [ 500.502057] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 500.507147] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 500.512670] ? __kthread_parkme+0xfb/0x1a0 [ 500.516888] kthread+0x35a/0x420 [ 500.520236] ? reset_hung_task_detector+0xd0/0xd0 [ 500.525058] ? kthread_bind+0x40/0x40 [ 500.528992] ret_from_fork+0x3a/0x50 [ 500.532818] Sending NMI from CPU 0 to CPUs 1: [ 500.537749] NMI backtrace for cpu 1 [ 500.537754] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.19.0-rc6+ #268 [ 500.537760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.537764] RIP: 0010:reschedule_interrupt+0x0/0x20 [ 500.537774] Code: 66 2e 0f 1f 84 00 00 00 00 00 68 03 ff ff ff e8 36 f2 ff ff e8 31 2d 00 00 e9 2b f3 ff ff 66 90 66 2e 0f 1f 84 00 00 00 00 00 <68> 02 ff ff ff e8 16 f2 ff ff e8 c1 26 00 00 e9 0b f3 ff ff 66 90 [ 500.537778] RSP: 0018:ffff8801d9aefc08 EFLAGS: 00000086 [ 500.537786] RAX: dffffc0000000000 RBX: 1ffff1003b35df8a RCX: ffffffff8184c1ba [ 500.537790] RDX: 1ffffffff1263e44 RSI: ffffffff8184c1d4 RDI: ffffffff8931f220 [ 500.537795] RBP: ffff8801d9aefc30 R08: ffff8801d9adc3c0 R09: ffffed003b5e4732 [ 500.537800] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801d9aefcf0 [ 500.537805] R13: ffffffff89f3c160 R14: 0000000000000000 R15: 0000000000000001 [ 500.537810] FS: 0000000000000000(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 500.537814] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 500.537819] CR2: 00007f5f5c8c2000 CR3: 00000001bfa82000 CR4: 00000000001406e0 [ 500.537824] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 500.537829] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 500.537831] Call Trace: [ 500.537835] ? native_safe_halt+0x6/0x10 [ 500.537838] default_idle+0xbf/0x490 [ 500.537842] ? rcu_dynticks_eqs_enter+0x4c/0x70 [ 500.537845] ? __sched_text_end+0x1/0x1 [ 500.537849] ? rcu_idle_enter+0x329/0x4b0 [ 500.537852] ? rcu_eqs_special_set+0x1b0/0x1b0 [ 500.537856] ? tsc_verify_tsc_adjust+0x137/0x460 [ 500.537860] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 500.537864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.537868] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.537872] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.537875] arch_cpu_idle+0x10/0x20 [ 500.537878] default_idle_call+0x6d/0x90 [ 500.537881] do_idle+0x3db/0x5b0 [ 500.537885] ? retint_kernel+0x2d/0x2d [ 500.537888] ? arch_cpu_idle_exit+0x70/0x70 [ 500.537892] ? trace_hardirqs_on+0xb4/0x310 [ 500.537895] cpu_startup_entry+0x10c/0x120 [ 500.537898] ? cpu_in_idle+0x20/0x20 [ 500.537902] start_secondary+0x447/0x5f0 [ 500.537905] ? set_cpu_sibling_map+0x1860/0x1860 [ 500.537909] secondary_startup_64+0xa4/0xb0 [ 500.538351] Kernel panic - not syncing: hung_task: blocked tasks [ 500.763679] CPU: 0 PID: 982 Comm: khungtaskd Not tainted 4.19.0-rc6+ #268 [ 500.770583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.779914] Call Trace: [ 500.782494] dump_stack+0x1c4/0x2b4 [ 500.786102] ? dump_stack_print_info.cold.2+0x52/0x52 [ 500.791302] ? printk_safe_log_store+0x2f0/0x2f0 [ 500.796049] panic+0x238/0x4e7 [ 500.799226] ? add_taint.cold.5+0x16/0x16 [ 500.803355] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.808875] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 500.814304] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 500.819803] watchdog+0xb4f/0x1050 [ 500.823340] ? reset_hung_task_detector+0xd0/0xd0 [ 500.828179] ? __kthread_parkme+0xce/0x1a0 [ 500.832418] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 500.837504] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 500.842593] ? lockdep_hardirqs_on+0x421/0x5c0 [ 500.847157] ? trace_hardirqs_on+0xbd/0x310 [ 500.851540] ? kasan_check_read+0x11/0x20 [ 500.855682] ? __kthread_parkme+0xce/0x1a0 [ 500.860065] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 500.865502] ? kasan_check_write+0x14/0x20 [ 500.869729] ? do_raw_spin_lock+0xc1/0x200 [ 500.873946] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 500.879033] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 500.884553] ? __kthread_parkme+0xfb/0x1a0 [ 500.888863] kthread+0x35a/0x420 [ 500.892214] ? reset_hung_task_detector+0xd0/0xd0 [ 500.897120] ? kthread_bind+0x40/0x40 [ 500.900912] ret_from_fork+0x3a/0x50 [ 500.905776] Kernel Offset: disabled [ 500.909407] Rebooting in 86400 seconds..