cuting program 5: socket$inet6(0xa, 0x3, 0x7f) 03:05:33 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:05:35 executing program 4: socket(0x11, 0x2, 0x4) 03:05:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 03:05:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000000)=0xfffffe06) 03:05:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 03:05:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{}, "1e8f3dc16a362702", "048435b5a646c4ce407899f0bbd7b29a", "787143a2", "68ca9f215524ec9e"}, 0x28) 03:05:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004780)={&(0x7f00000046c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}]}, 0x28}}, 0x0) 03:05:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 03:05:36 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000900), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f000000a2c0)) 03:05:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:05:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) 03:05:38 executing program 2: setresuid(0xee01, 0xee00, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000500)) 03:05:38 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_delete(0x0) 03:05:38 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)={@dev, @empty, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, '\x00'}}}}}, 0x0) 03:05:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x5}, 0x10) 03:05:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:39 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 03:05:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x3ff}]}) 03:05:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@broadcast, @in6=@local}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@dev}}, 0xe8) 03:05:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:05:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{}, 'port1\x00'}) 03:05:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r0) 03:05:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:05:40 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001480), 0x2, 0x0) 03:05:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:40 executing program 2: socketpair(0x1, 0x0, 0x61a, 0x0) 03:05:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:05:40 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x90140, 0x0) 03:05:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:40 executing program 2: setresuid(0xee00, 0xee01, 0xee01) r0 = getuid() setresuid(r0, 0xee00, 0xee00) 03:05:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:05:42 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000180), 0x10) 03:05:42 executing program 5: setresuid(0xee01, 0xee00, 0x0) r0 = getuid() setresuid(0xee01, 0xee01, r0) 03:05:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:05:43 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001240)='ns/uts\x00') 03:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="19634e9965bcc2fb5e26db60f4ad1f61ebb2db658a49aec9236a67f3156e8a14") 03:05:43 executing program 5: socketpair(0xf, 0x3, 0x2, 0x0) 03:05:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) 03:05:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 03:05:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@polexpire={0xc0, 0x1b, 0x411, 0x0, 0x0, {{{@in6=@loopback}}}}, 0xc0}}, 0x0) 03:05:43 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x7}, 0x0, 0x0, 0x0) 03:05:44 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:05:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:05:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:46 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="d94f6ef6f782", "", @link_local}}}}, 0x0) 03:05:46 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@multicast, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast}}}}, 0x0) 03:05:46 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f00000012c0)={@dev, @empty, @void, {@generic={0x0, "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"}}}, 0x0) 03:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:05:46 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000140)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1dfeea", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[@dstopts={0x2c, 0x0, '\x00', [@pad1]}]}}}}}, 0x0) 03:05:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000), 0xc) 03:05:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x10}, 0x10}}, 0x0) 03:05:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 03:05:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x24, 0x3ed, 0x0, 0x0, 0x0, "98197972897c6255be9c33b3a3853b2fab"}, 0x24}}, 0x0) 03:05:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r0, 0x0, &(0x7f00000002c0)) 03:05:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f00000007c0)="c4c69107787b049ef7a22899f339cbe0d6db21df2275cd270e4f896abedc0523fbd01be758e570563117df5cb67142572b2e3f70be0fa0a0ece7b45fe0875d0403557794dfff1c9d15810fd5d05a1c1430c97da220c6c840a613b972430a3b4bfd3b8328fa252f6a1025673c6d2dbb757ff61b4d91"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:05:49 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xf2202, 0x0) pipe2(&(0x7f0000000440), 0x0) 03:05:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 03:05:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 03:05:49 executing program 5: getitimer(0x0, &(0x7f0000000000)) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/232) 03:05:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:05:50 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}, 0x0) 03:05:50 executing program 1: fork() r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 03:05:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 03:05:50 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0xc0) 03:05:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 03:05:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:05:53 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x25}, &(0x7f0000000040)) 03:05:53 executing program 5: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 03:05:53 executing program 1: syz_open_dev$char_raw(&(0x7f0000000040), 0x1, 0x115480) 03:05:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:53 executing program 2: syz_emit_ethernet(0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c200000108"], 0x0) 03:05:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:05:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000004c0)={'HL\x00'}, &(0x7f0000000500)=0x1e) 03:05:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private1, @in=@private}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xfffffffffffffdbb) 03:05:53 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000140)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1dfeea", 0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[], "b1b4"}}}}}, 0x0) 03:05:53 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:05:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}]}, 0x310) 03:05:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:05:56 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 03:05:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:05:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000bc0)={0x30000016}) 03:05:56 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x5421, &(0x7f0000000080)=0x1) 03:05:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}]}, 0x310) 03:05:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}]}, 0x310) 03:05:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000280)={&(0x7f0000000080)={0x180, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:05:56 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05604, &(0x7f0000000080)=0xc) 03:05:56 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x410a00) 03:05:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xfffffffffffffd66) 03:05:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:05:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:05:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000180)={{0x0, 0x7d30}}, 0x10) 03:05:59 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:05:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, &(0x7f00000000c0)) 03:05:59 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8d549650d3c50c70}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:05:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:05:59 executing program 5: r0 = epoll_create1(0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) 03:05:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x12, 0x0, 0x5}, 0x14}}, 0x0) 03:05:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 03:05:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:05:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {0x10}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:00 executing program 5: syz_io_uring_setup(0x2ab8, &(0x7f0000000140), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2ac3, &(0x7f0000000240)={0x0, 0x613b}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 03:06:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:06:02 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 03:06:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {0x9}, [{@nsim={{0xe, 0x3}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:02 executing program 4: r0 = epoll_create1(0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 03:06:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 03:06:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:03 executing program 4: r0 = io_uring_setup(0x6f2e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x9, 0x0, 0x0) 03:06:03 executing program 5: socketpair(0x2b, 0x1, 0x6, &(0x7f0000000040)) 03:06:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {0x9}, [{@nsim={{0xe}, {0x4, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:03 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x4020940d, &(0x7f0000000080)=0x7) 03:06:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x66}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:06:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:05 executing program 1: r0 = io_uring_setup(0x6f2e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, 0x0, 0x0) 03:06:05 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x48000) 03:06:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:05 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x435}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:06:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 03:06:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x407, 0x0) dup2(r0, r1) 03:06:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:06 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05604, &(0x7f0000000080)=0xa) 03:06:06 executing program 0: socketpair(0x18, 0x0, 0xc2, &(0x7f0000000000)) 03:06:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:06 executing program 1: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000140)) 03:06:07 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:06:07 executing program 4: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000000)) 03:06:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 03:06:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, 0x0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {0x36}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:07 executing program 4: syz_io_uring_setup(0x5d8c, &(0x7f0000000200), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000280)) 03:06:07 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000080)=0x1) 03:06:07 executing program 5: socketpair(0xa, 0x3, 0x2, &(0x7f0000000000)) 03:06:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, 0x0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:08 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:06:08 executing program 5: syz_io_uring_setup(0x415c, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x117c, &(0x7f0000000340), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 03:06:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x0, 0x0, 0x36ee}]}) 03:06:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=r1, @ANYBLOB="c57d0000000000000000060000000e0001006e657464657673696d0000000f0002006e657464657673696d30"], 0x180}}, 0x0) 03:06:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, 0x0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:08 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:06:08 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x2, 0x0, 0x0) 03:06:08 executing program 5: r0 = socket$nl_route(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) 03:06:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001440)) 03:06:09 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:09 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 03:06:09 executing program 5: getitimer(0x0, &(0x7f00000000c0)) 03:06:09 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) 03:06:09 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 03:06:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:06:09 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:09 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x3) 03:06:09 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001800)) 03:06:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) 03:06:09 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 03:06:10 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:06:10 executing program 5: r0 = socket$nl_route(0xf, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:06:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x40002120, 0x0) 03:06:10 executing program 1: r0 = socket$nl_route(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)) 03:06:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x6, [{{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x390) 03:06:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:11 executing program 5: socket$nl_route(0x2, 0x3, 0x2cc) 03:06:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={0x0}}, 0x0) 03:06:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x13, 0x1, &(0x7f0000000240)=@raw=[@generic], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:06:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x1, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 03:06:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:11 executing program 5: setitimer(0x2, &(0x7f0000000340)={{}, {0x0, 0xea60}}, 0x0) 03:06:11 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0xa6000, 0x0) 03:06:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0x0, 0x0, 0xe0, 0x2b8, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6_vti0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xfffffffd, 0x7}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) [ 1103.600628][T26221] x_tables: duplicate underflow at hook 1 03:06:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:12 executing program 4: setitimer(0x2, &(0x7f0000000340)={{}, {0x0, 0xea60}}, &(0x7f0000000380)) 03:06:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:12 executing program 1: syz_io_uring_setup(0x6a40, &(0x7f00000002c0), &(0x7f0000cef000/0x2000)=nil, &(0x7f0000e22000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xb96, &(0x7f0000000580), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000cef000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) fork() 03:06:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 03:06:12 executing program 0: r0 = syz_io_uring_setup(0x7a98, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000c85000/0x3000)=nil, &(0x7f0000ae2000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 03:06:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x5, [{{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x310) 03:06:12 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x18800, 0x0, 0x0) 03:06:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000001300)=""/178, 0x32, 0xb2, 0x1}, 0x20) 03:06:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x20, 0x8, 0x840}, 0x40) 03:06:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 03:06:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004440)={&(0x7f0000000000)={0x2, 0x401, @multicast1}, 0x10, &(0x7f0000004300)=[{&(0x7f0000000040)="dae26f07f4700be5d8b2b580e40a518db9bdacd777b019de8acf80c212b711c7ad3d666e9717c4345501bce093d8b19a646a8a4cc92ec582ed99fffe7f1626b7f99d4ca220b8c07c6f49e26b9c700c333f7b62b5148a548dc7098400a5191f29b3fd23f8eebd9a5d669099db787bbec44d81282429d6ddb4db523a4fe1b9a7200c44bb20c414302c634b06a8957f695a2cf6daad2ac0fc3d4c0f716b5475d89ddfcafcb009d5fff8ce64ebfdc37dc0dfcf75dd5e2756d69d97743d4bc1afa16f139d076179716e470b238cb336b351fdb992cf94c8a2fe8b542b6dde", 0xdc}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="76ba72fb933692090b0daaf6473b06f4fc60e201d58f29044ea72fffe2cb4f1c4ae395ea3bb24d43d30fc7bfe85d8c1375a71cebf73d5d71420155", 0x3b}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="901f594c03b5aed69a5cd2c7dfd1ceca1e9ee5c7d139068baa0c49762d4debbe4bd82e846de080df1fdd32a1e3db92cf13c2916786551956983454a3ef789962bc075debc64629733f028cf7530f81d6d00b12c873e807ca760b06f4d58839d6b16a23c2451d4dc5a3596f39c8b0eae0e7d09b2945763333f1c323d654c60985e3334169919e3fd045d6ca02d45dc841149e7163f5c67fbbbb7837e21e8b3d0ee10aedf89df33c", 0xa7}, {&(0x7f0000002240)="3756420d344b742ba7df5d5209566b54ee1d909092f253c9130f85d7ff750ef4d8a4972fb34ab98630c381887244f79abf8cd520ed9623347ee422e89a70bb1efe02a9df3d58dc543909f62c429b5df543236494274cb6ae8d5d2377b5cbfe82fba3c5d7cad4b917a63105ff57348936e5528302ce244edd33afe2796c72890962d6b87febcd51743698cedbe99aadfdbec8d1a447497d6f4dbe2fbc5238ee6b6e1ad8e9ab20e49d05a2d50fc6d1f859651373ff3313d235267a7676e4884c2da981f685ae5d87df461f2fa851ccb6eaa33727227f57ec20a86cf571e0de456b72453d2d38d27a0d25b5ed54f85ba0d11ed6f82b8ef30ef395ab0fcbf41c4ebaae29bbcdedf503983da02f53479d6ac44ff916d08dcd86870723048139b4a343ffa6505da723e6a8b850a781a924aeaad900cd394575b1ed51099cc0a152da393d55ac9b074fa01def4e2dd8425b436b3467c13ad843bc3127b6e2ca9a88ffd661a737dcafdcf12cbc30f8ce4386c46b7138062c7988cdd8d7b9e08ea451b209c45c4d48aabb9d041b4f4631215e0a5d716b6b379c7f6b862107b7cfaf88f315458e008d86481efebedb573ceb22dca9e75ecc5e913b403de9085784e6612ecb2145e442ca51b2b8fcf8b47c028f9496a4d7cee143fa35b664b4ffb08771a9e98c8613b9f1921a7d882fc20ec879139a0e61bdd690f4d9d8f8ebfb16c8375d2dc871e679015eff20bb089417966b2754ae83b2f5a49e5f265b83bd7d18ebf6dafe18a900b0759d22b14c9937b52a77c619546c5ae28a57281149eee752effa79acad5d967a5a13225047cf1c7c5dcb111b5be0e9a9e95a8e168c416a05e9b57ac17675f5864c6e63118509eb2106ddeef4f137c9ce03a6053c4107f743517a9d0f0967ba76330ffd9c594253d29beb71969a7d3bdecef01be93e38e1a1dd7c085f1a4ba89079d4a48f1834fa6b0d7d3639aa2327da3cf7ac5be1530d07e9a5d84dad3596324a52e66eef08afb96f97141da447b367182fe667df7120ef8b99f76c5c57baaf956f6c4f3390e94a356e68b15d2b5a036e02673cb7eb1447b7e481b4e74b69f77492de7acefbc2e7c090c3403c71198dd393259b327f789fe298d0d6a50960522c7ea6468b2c0e49cfd69912253a28589c96468fa6be7916fb96e90b5681a42c5d987cddfe9de642f2c0184fa5d8ec8a894da8cd6013c438ca17793bd729cddead82972e45e0890770ad0473d84703c20dd476861507429fc449dd94454edeedb5ab5e55e4c3b11cf2fb549ddd42ad2f272061073819e3a6acd529c64235858b7febdf6916167a3ce548b170205523ec4dabfc5a71e3ce826be3dfdd7086d304cc69b3dc53b09793cc55161053d9af1fff2329a04f7dac016b795c706becf26e041d4a35ae10937ef9e80a62d894f33a1a1b907406023f713d4bb4f7b1ebb1a3216dc04393f3d7362360ccdf8145dda437b27ce7d252e123168cb109247f3c6b408b901e4faf810834783ca8a4864d5a88e2e25b463bb480f3b9622025df2cbb721a1e7551b586f22995a54ac92d129905359168d914651ea01f888a361fda4a89a909b16177a92f601fc6fdedcccd6c3ed3dd1becc2f974fe4bab1d1dd9f879602f85c2204dbc6d168b6331009f316944ddbca844cb16a0166ba801fb73bd07424971a8d655964071bef084a72cdf6ee50d026caa811c63f15f0a28e616db6f5bb1bc81645d05d46059d8d0153a55d6abd1a5f5e44bf3e80d69651f780d50e22efdbf82e3a34f48eddc0ff6eea6cbc15f1f06886d8fb270fb014825ae81256d0ebeaba9a8016d4cef74855e1bd8c6ed9acdc8a297a0fbc0dbfcae7915187728f71e206bef810c50bb2aa95651d7e6549a27f36f8f6f9e0ca12be599ff5f35e2caf43116eb2f86eaee5b6ac04b7fe29bbdda57d66166fc3ed7ab4a8c953224862be4b060639bfc26af6460c4fb50adaedeaf453c30da168cc730f56b074e1ef9eae51a6947fb0bc94a985dd0574531950fa6bf2c809964b703ff97bab3a5cb8e02c1bbba452b0e09602fbb4ddae7fd4655eb17d1bb9a8d6158ebf9c7ad740a8cf17d3c474c33888c10f6d3e36fe9d8e944d137d188a6fcc91e3ded1d1ff4280a81092789b99567e5e462074262253d77028f04f89cc749fc1d16a3522b73314bac3e881d9fe7cc97b9ad72687ad16e72180b191d8d7784d930ce52f6e5eedd93564eaa1c522e33c816f20c0153c437774b20bf70e89c8377ca179b15434346eb72e55ca18023ee97f5ac8ebe2df2994ffd5b6938182ba0c435a3521bacfc2303087d1eeaca389d209fa38acbd272d75b38a7cc82b345be12b3616d844437bbed396fcd94ecb2e34a0404d89af254a9a6dccd4060a4fc7bfe82acb883b08300a4af2e1c10e1078c8e4da94a61e7c53ed1c4932994cfab49ae28e8b9f16db43286f05e9c794865c9ed801ee9e7937be04960ce98280a45a787d7bb13f1bc67633918c994581f45141255816eeebc505e6de73eb16c55cf357e518c6302b51f2d80c17438db4d3207bbba0e9a4b7f0ae21759aeab339ebb4abef6c4d5587f5641c923d48c7e7a924be432089f67303ac48865fb448e67461741317b12840fa3a666740ba3a21338e47054d90d89bb0e04a50b796dc9313294ea993dd13c3f535fa80ea904123986789038ba016ef473eabdd1d020b58ac5f9791c4d1d9fe4499bce7a5912bb04bf95793d5db7be5c2a8c55142ddf5d048abe8576ea9ed8f92737739b0de32c8f2be66a5aec6d0403921fbe7e06047d77dd4664399836df940b4c69b675f38d2fcbd2f91289adb5421a621135359bcd545ef1911e768af035b274cb2e7a38e024160ef21f358c6b36eefc72e0d7f615f184fd1712ed3b229387df602ea2f8f79763d995ad0cda3eeab365826bd945f375db9460a6b4d648bf8a96d39495f6f76627475bb4caa74442573f859b5ba61524765c6a211f26bf5b594446928d85fe24ce2cfba338bd74aa4d1ba9f5790440695d340286f82c39fced5ab1e494960cb1fdc94e970ba64c0dadc577b328c69289bd60a85e8ab1e65cd106400c7bec73e4be8e0f6b284f71641bc1e6ef39c9fb5787366091d872fa02a316fe3a71cf5f80f322b33104a8cbca937734ce0546fc572fef1c0dad0819002695273c9cf1ceb614fee508c46408526b67841182f7a6d2eede865a800df1edfd089c8002ca877f37a9f696f7107c45de5950986fdadcdc9f15909ed7b83cef3792aca1fce8d81c7e124ac15c4e23e7d159a4f35837c8a3e112027e67fe47f31d3955e108528d593fc8147f909b6ac3a0d3f7a22cbe003d0dae1f16c8bb64aca591584f2fb3c55a3889b2eb900de20fb9c62c8444f9dace594d7d88073b7393d8cddc1e2e5452737118ef102143ab44df04b3608fc735c8fbbbc0136d6425a34f77e84c40a64025d5a292b1fef1e121215a6b3c500a54b9fb00bf8a7dad5f150b8236f292dcdd333cf78a399e622d0907492178a83a009214debcf00340e81f2a3b86ded3177f83cfc027d70f1bfc8ceae367f85c527c94af8d1a3225634852ed3ae2de243dfc6568681be3113f6a1c79531cca5f5fce123ebc1fe034cf0aa47c52f45e7c9b6908c20a6f7d0cdbbccf0ef511b3a57a5fb562e24ce3f73ce22f333b0f19e7e6669376da258b2c1d4061552e6f8b7dd5a7ec4ad1e78a0980d11c386b0271da0de2174cffcd55a334f252a81871304544a54957509c9f27b2a16aef1af5ce7d3c903ea7effb8a62452626f85b38b56322ca2d07d1bfa4e7690236dbb2994957872d5c0f56708bbbb2a67de2d41243f255cab7813fc4b2d7bd4d3a6567ecf9c24f2e23e6f6a4f848f158ac30b478aff7d2453a683f7d8266d85f1b63b82db50eb5ecfe5c6376c897504e95e4a2efaea465a03de3771eb288f577ce932bf0e3e5cf363b22bef9438197c86413d4291ba81f95839cc8f9f4550b410d33788e8e99bfe0c135f2ee2389009a9d1cb120f9a478f299f7df181d8525dce2643632aea4743074b447ea1047ff8f4e97b84c91118eb85572fc34a5981e0a3d69f2af72550455de954067df9b86c6b0758804714bb7e9822cdc9ea50ee0232ae555b96e181d61235ca212f8ee4b9a72c3940d4e0645df7150a96e6388aa3843604e3d4008f07b09f61b514f40512ca309d254c60758c43b0b2f6d39471f5e4c0e3a2342f7b8b00341342a54c0b9cd070191ec30f29c1d8870637fab34bb8531790cd2a6044946b75358509fc5121c3e201619bd7c447de8b91d76e32cbcf39d0dcdee2f54e48b75df75291da46a169928ff6841ee3989323be24977f1e0acd3e649c7bcf88553d27a260298568314485654f037c99951f5a0f1e3f164711fc5d9a38ff31124fbc2591fb6273882b1c7c6cc2e8e002109df01ce7a10748f517d88799670cf0df320bd8ee045e4033a839186bc0ed22316939bb4219baea62b42026ae7810cb4bfac8d9b5aaa81caaf3220f7085fe878d3c406a8850935d07acdadd3adf5346dd9564c75349b80c80c8e72d0d9ba16afdcc6dbdea65bd0116d640f0b432ed3ea6f103bd984116d397207657f6b68869c020854ddd352076124bd21f6606a6c82dbc4786beee1f15ae27e8cb2c236c8ce774d8913fd3708c848f8f0b95f7044aaa08d3f2aa83195d339d5721f11e1851f9b0cb5a32800daf2a47c0114f82a901d5c6f29dfdb9269498ddc885ef9be8f3dc0bc11f8a86970b69e7701840affecb597ae5816b97a41b3060367c8513359b161de3a78d13e1cb05044f2b6af135e375c2c9efb11fca73cf46551b1953e9064908fe9b783355125106efc1f1456ceb2e54b8689d8aa9c494448f323648bf9ff4db68ba5b8dfd05dac146852a5add318ec870cf1b8cd09c41f1186fa64bf83ecc24c53801acdb98a06768121422ebe6c8e720742bd42e296c2e3ed147d8ee6bc6d9bedd97e92f29063585c1eed8386e8c05eab66d6c19da2d4e8512f4566af4cf42b6de7ce768c2a9e43cccaf3ca2743d86e69da623d88356b52ca457f67c809e5acbdad63ef51f41f4810956208993523dc40e0f8e8baa8f9a60ded44eac7ada5ccd3a88b0f4eee7b06e95a05fd07d5f5141561976e7b8df4be8e1a4187436a9d51cbcef9e636345014d056f8a618e4274154639576a8334979435af79d4ce869970fe87202dd540fdaae196d8dc4e4370bb6eb4fdab8666e67c2ec56deef20a7853d697a3c1bbb0e1deb821675aff5c1a6d642ccf162822573e196e0a6ceddf8ee5686012d5c5a41a78a1c6a34cc770d80da33c6ffd0f40e97fd3e301452d500292728de6be80ed8c44ed4958a42a569fb374784ff5da2c2834f657ed6fc59acc60731700b92187081bbff2579d389a240a0a2824f3f98b91013a684097a0309b34c1035334ff59a7b5e0d745251371a208541bed129c3fb84c77bfee8a49c3e78ba1432004adf651b9d6e58b06da2721e38c1897d6a306c07b9ab91cdcc7f227e271299a037c485e478ee8b8631e4f8dc7c74008fb9700ac334e2387dc5b4f1dce57c6470684db04b8e3c8488bba8589277ea7adb4c6a309739a8d7fccb85a048045f54c09057de70ebccec439387ce009bf6e3bcf022bf76e63db6702711d4fb1fa880e9a2b3c7172a90aa3fdd2b0997e96782a96950c09358205bfb995d07f7375d691725e1620ab71294fec7382186b3ffd37bb52d56cce7b3608e89905cf4a0f027545d0ab62bd6f41351efe8e1b8b7c0fe79cfb129f67b20bea86696d5f6c1bb6f3bd945", 0x1000}, {&(0x7f0000003240)="55d54376087610f6095217ca11d9878fdb9c5a0fbfd207fa03d4b1628d1b58a3b5ff84d064fbe9de90d6d0a21ec7b64be2d5", 0x32}, {&(0x7f0000003280)="cde005073816a7097339d1ac76b810a5ed8b598a5021d5a217502af85553901690b589e0645183d9b81b5896ead1b3e99032bcdd651e1862f3be38d2264b3560752b3a03fac8cac7711af23ea6dfd1c099b6aa9ccdd04e84166c8a2d542fae30d89a", 0x62}], 0x8, &(0x7f00000043c0)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @broadcast}}}], 0x30}, 0x0) 03:06:13 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 03:06:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x7fff, 0x0, 0x0, "5e1471ec098d5184"}) 03:06:13 executing program 1: memfd_create(&(0x7f0000000000), 0x0) 03:06:13 executing program 0: socket(0x22, 0x0, 0x5) 03:06:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 03:06:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001380)={'batadv_slave_1\x00'}) 03:06:14 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000640), 0x40) 03:06:14 executing program 0: syz_io_uring_setup(0x6a40, &(0x7f00000002c0), &(0x7f0000cef000/0x2000)=nil, &(0x7f0000e22000/0x1000)=nil, 0x0, 0x0) 03:06:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) 03:06:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) 03:06:14 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000380)) 03:06:14 executing program 5: syz_io_uring_setup(0x9, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x422f, &(0x7f0000000300)={0x0, 0xe4ca}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 03:06:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], 0x10) 03:06:14 executing program 3: socket$inet_icmp(0xf, 0x2, 0x1) 03:06:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@ieee802154, 0x80) 03:06:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) 03:06:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004440)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x500}, 0x0) 03:06:15 executing program 4: select(0x1f00, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 03:06:15 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x14040, 0x0) 03:06:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004440)={&(0x7f0000000000)={0x2, 0x401, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000043c0)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @broadcast}}}], 0x30}, 0x0) 03:06:15 executing program 0: socketpair(0x29, 0x2, 0x5, &(0x7f0000000180)) 03:06:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) 03:06:15 executing program 5: socketpair(0x25, 0x5, 0x7, &(0x7f0000000440)) 03:06:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "149038bec0834820a3c077079666525548a49dfabc1ab7c3fa92c39ba02f967a9a134ae7fa2f3c9b486bb0b4398a1f5d5496eaf1e932aa19636fbd240b2f4b62b6512865c5293975725cf5337575e05dd1cc080d5e7b234f9a0f7708cb7251bd3e8ea0b7d63e915b535d6de93ff336dee25291ee3dcba1f88c1e52c7756222fcb8d86b373e83e96d2a1d62395f49f9e81aed326d2bccd85ad876d76d9971222c95508eb97a23ed6b931ddfefb9fdf1aaee3346f60a12285782e141ac7a0ee99e1fc2ee101a1ea732458f8e61116c98b70940f039fa3788444c1cdd1d4ba70ad4b453248e4003c2ee298c83f20f"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "508798c67610c6c75f8c991c6795ed254e0ba201b601741f797ad022e78aa70f17a92f91485fea9088771b5d98bb9fa5d6550dcebacff01fa78085b007a243d16a36ed052959bb4e9cb333507b321610256f926f8fdf2bab39c7516cb4e7922cc6e366f6f2081912effae57de274f5d59db9a35b419a49f4a19f4172746eb2ed8a312eb020737ee5bad55db6ffb6d902e775a54e3e869cc393278a9a8bdbe9fa1c93f797d9213c7b3d0a3a781e7f3394302af065c2"}, @INET_DIAG_REQ_BYTECODE={0xad, 0x1, "7e56c05872cfd9e8581efe9bb9d10461a9215d5a2e704b62e5acc180f8230781753f8ed67756e8a1d189e5ea0cdc4fdfeb19e6c4ecc8ac2cec7c86494c5a9b049d0358f555abca2fc1f48467e788a863672185bae7219c4bbd282186533735e14594c2b390d99ad0e1f9dd8e5de5bbd85d11ea1ce25ecef57423c2d029e84300e13d373dbf4ef0cf9738822b85c1ce5d95d5332f6e76d3047ba4256df75adcbf60f2cda21c5e93b776"}, @INET_DIAG_REQ_BYTECODE={0x19, 0x1, "75e687276ef99e806544438a1bdd300f8c61b4351f"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "54bd5b68e22a26799961d5ad08041829f4a1f09f0bac01d8150c6391cb0ff5dedbc2f0a113349106538c0c96b25b9bdc07812bdeaeb77fc500"}, @INET_DIAG_REQ_BYTECODE={0xbf1, 0x1, "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"}]}, 0xec4}}, 0x0) 03:06:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001740)=0xffffffffffffffff, 0x4) 03:06:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000001300)=""/178, 0x32, 0xb2, 0x1}, 0x20) 03:06:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x19}, 0x40) 03:06:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:16 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000640), 0x40) fork() 03:06:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x0, [0x0, 0xffffffff]}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x7fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 03:06:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 03:06:16 executing program 1: socketpair(0x23, 0x0, 0x5, &(0x7f0000000540)) 03:06:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x13}, 0x40) 03:06:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 03:06:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}, @var, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}}, &(0x7f0000000300)=""/201, 0x66, 0xc9, 0x1}, 0x20) 03:06:17 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1000) 03:06:17 executing program 0: socket(0x29, 0x5, 0xfffffff9) 03:06:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004440)={&(0x7f0000000000)={0x2, 0x401, @multicast1}, 0x10, &(0x7f0000004300)=[{&(0x7f0000000040)="dae26f07f4700be5d8b2b580e40a518db9bdacd777b019de8acf80c212b711c7ad3d666e9717c4345501bce093d8b19a646a8a4cc92ec582ed99fffe7f1626b7f99d4ca220b8c07c6f49e26b9c700c333f7b62b5148a548dc7098400a5191f29b3fd23f8eebd9a5d669099db787bbec44d81282429d6ddb4db523a4fe1b9a7200c44bb20c414302c634b06a8957f695a2cf6daad2ac0fc3d4c0f716b5475d89ddfcafcb009d5fff8ce64ebfdc37dc0dfcf75dd5e2756d69d97743d4bc1afa16f139d076179716e470b238cb336b351fdb992cf94c8a2fe8b542b6dde", 0xdc}, {&(0x7f0000000140)="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", 0xa48}, {&(0x7f0000001140)="76ba72", 0x3}, {0x0}, {&(0x7f0000002180)="90", 0x1}, {0x0}, {&(0x7f0000003240)='U', 0x1}, {0x0}, {0x0}], 0x9, &(0x7f00000043c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x13}, @broadcast}}}], 0x20}, 0x0) 03:06:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 03:06:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x0, [0x0, 0xffffffff]}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x7fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 03:06:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:06:17 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000640), 0x40) 03:06:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 03:06:17 executing program 5: syz_io_uring_setup(0x6331, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000b7a000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 03:06:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0xf8940000, 0x0, 0x0, "12a24bf7e6ede29c6f528370b2f6018d91ce9c"}) 03:06:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x1, 0xa}, 0x40) 03:06:18 executing program 0: syz_open_dev$video4linux(&(0x7f0000000100), 0x7, 0x40) 03:06:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 03:06:18 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000180)) 03:06:18 executing program 4: syz_io_uring_setup(0x9, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_setup(0x422f, &(0x7f0000000300)={0x0, 0xe4ca}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 03:06:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) 03:06:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 03:06:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) syz_open_procfs(0x0, &(0x7f0000003b40)='net/raw\x00') 03:06:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 03:06:19 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev\x00') 03:06:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000300)={0x0, 0x0, {0x3, 0x0, 0x0, 0x2}}) 03:06:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x66) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socketpair(0x0, 0x0, 0x20, &(0x7f0000000040)) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x5, 0x400000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x9, 0x8000, 0x3ff, 0xfffffffffffffffe}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)={0x0, 0x200, 0x5}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27}, 0x24}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)=0x4) 03:06:19 executing program 0: socket(0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002480)={'vcan0\x00'}) syz_open_procfs(0x0, &(0x7f0000002880)='net/if_inet6\x00') 03:06:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 03:06:19 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) dup2(r0, r1) 03:06:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x2) 03:06:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x50}}, 0x0) 03:06:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 03:06:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x2) 03:06:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 03:06:20 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11258c0, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendfile(r0, r2, 0x0, 0x8000fffffffe) 03:06:21 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:06:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x4) 03:06:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 03:06:21 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000200)="dcef560ee6fb789f4d1fbddc523ddddfaf60a3a665d71e3246fa96fc60bc90845703724c7b8fe5e6614b299deacf02c7e3db065a9a98e22b52c9b45993ec5c2f4e1ef90e88e69a5dc480fd36f1ae93be163e0fc9c4e4268ee08e7a474c4c5d4c32fe3f8a10adbd48ae50b57a233faa495ef974aa731267661c1a15aa09899030e0aaa879ae00245ccb7666ad1fe69949f1f2ca5b62120230614f89252b4e5b0e2bf3ef7533675b8d054aaea2b167c377353acd106a4e50261d245b6db7f9bee3d8a4bc639701467aa7862e887e868223a1a8080dbe534df52487d04ca26832e25e2a655882116b6e699c61e8a9ec470561d64efb8a087d69c270614af81a6d4ed741f40681a32aca2f17d185287357bdc12d979bc0365b67e456c8d2eabba8d459b688de81c80f7ee9ae2d37135edcf4cca7fa2e4152acd52dcdc0e34e36a9e47e9f72aac38af145cd2f1e9e15035b1ad16f65a123dd051594de3702c4fedd0fda1853d825ea878e8090f2d500273153b96c8a10374defbe53e6937343a0fa25aa503fa00fa2ab88d097dc64cf7f071558ccd5235f38509a9e3b760065026758d85df14a5cf75448558e93240fda2f3cbf8c66c20b04752cb705178dbee19ecf629f05de45c842bb2368e5f5b7c62291483ba669a21c68ddce0779aa75dd6888e25dea7fbcc0ecdf462810048250633734049dcd79f10fe837471e3e1d3425bd451b1e043da068e72b10aab920c71c01fe159ff65f678b5a8cbb2b095d94bca54bdb45bde35e44182d38c6d5ef934b9c4dc3c2fd895e0e57e38f05c50d80475822cada5970752db3aa0a24eb2c245db80ad38113f21bb828d27260787326f6370a287e4c9c9b7c533452ba8a40a1de8c707dbfb9af431dcd88178d539290ab89572bb906a01d3350097c837d424568de01b1abda39f2cefe5284f16f512bae563451db5e09fa96141a9c7267aff9c17e97e727b62f828634d7cfd6df716c27613aff167770c94c237d6d803acd682bfdc9d74979f0ad2f5ed63913ee7f47f6023bf0b5556ac779345434b498900f27597aadb84d92bef04e2fcf4e3c53de5e8e2b247ad135d47f1433e5e9d0a6e0ac5bf7122b88538dc7850b877e61b2dfaaf5a5bb7936f7a5e232e0bb43a990dfb85e4d54e80311315369a0fd84693e2275aac6b31b440ff4cd78f34578aeb25586a82e70c66561eedef0230b541d069a7234f9ffd902b61ce5e840a3f789eccae3b865a1c43e82f70361a9fd25a545e8763742f85c4081bfc2067cb64ea1b16e847830515afb594df2611eca60d2b3eb2ae67d745b6e642a379c2e70230673ac4680c69af3fe3c0e0f2bf3529e36668c099c96eabf4ca0b71106c5c9a5d607a3bfe0cec50f4ec46087a00910e0c4dbc78ed54d0978591c9c35fff6b39de36d865d4ecf1113158eba61186fca351a9af868ffb66bf81545e60746ddc2f45e16831a1d1b91e785d5aa01371a4a73a7b244b00ffafdf071519549eaeef17c3528d570f2304c241b536082b0395965b887f8689bbb38d3a4c4fe109a92b00207b9a159aaaf648094361edd04bf128395e3d712cbc44d750305c9d60a01cec475e4239b714a98f5396a417672a36bad541da8702f93aa5fa79dc710309970d314399184c3fa05f6e59f8f17a596817b5b21f8c7a7430baacb7086019c6b42b58df611a335bafe874d891c53090e8ee9962c69e450a944e6909ab862447daedcded84419791956a36f90bd859a1e521d3866b32c170b87ccb06cf8b0911d8d8e220943a58f86f8e3b14beb9b8784e723ef0f1cdd91a0aa701d0f25cf7cb4e231e5135c76ffe6de212797cb1bde16b4a265cb3ee4551d3109574f22ce7ea49b85400fdd4179e64476e11e80f3202302dffb7d1ed8abe3e6a28ee3cc94d6e4eef1f6c8ae51e24874866562b54c4069e0ec56e5173085ce2935b569b63311eaa8e32a768f3209ddf0d5c891cc4fe2917f3077548f18402cc3cfedde4c74562de6153d34d606be837bae70d8f130b12e1ed91136ae3b4b76164906da6c070bea0f2f2db0a7a1f61709700cb94e7624a8c05fbc2769469d3493013d6a6f0593ac0617d561102149f16d8369889e190b41a25322c74e7b5c717697252f52c301506cf3cea6eb2b5d68668225fd5e5ace5b7e5f420e332a2303e26747dc8287c9f8a7ed969b559ca32b94a9ac2c1f50c2ce531898721cf80deaa62ac2dfa9d2e0a8bc8aa9088b1eb31b2c80cdb8d6c2d78f855f61089db28f825e9d937d5480e9d4c1e54c82da6da7bdf7fb304944e403a11a098cee30ad084d4089cb4c6afc2a035e3f03d900354c17b6af0a5f6aed4d5c5e4f956e269e2d06ce61275ddbb73dd30eb4584cc481498d51df224d61fcaeb0929f9c369c71c2f75620736ee98bc261312593b39059eaaff7aa8025b871c61d6ea51205c37365438c0d76d68f5977f36d3544dfc2db903629cd6b7fe1e1a8ff595a347ed140b5f45115203099ceb37c14b78cb34c127661685b36b446f75a82ccc815c76d926f681331f2abfefbc611110b5653b169e4218a2ff0642f8b9657e13e1a007fa546e8122444648e63cd70aa32f1dc8b9612638d16ba7f6443f033c5f4f15c35a22a3ae7ddecc66868e0651da768a5ae2d39886610e87e18db05d1f7b0f469606c0e522e150a5618c099e6d3ff1de9652f94e66f682097674912dea5c40a41be56527e200dfe2d2ee992e9e19e5f72b0a084717daf80a750fcdb3fb20a32772570652f2fe0c2efe138e19da288684b887eb9367dbc8329bb2af5a34e870babe4162814e5ac133758c95c6f01981ba138cc505619559f422571ebf624e489d3f80308530516acb7f4380f8f14978e0b858fc331a3c1ee11614afdd15626ee3bef97898cab6e36a3bb51e269b2fa79bd6864aa79d91fea412223a48671ce32c0994e9d7823c89a6069c3389c6eb69f2b22c996b36b7bace27e9aa570c4ccf93f58e70888fab2450d4365935d27949bdd88920a90bd0cdb4b2037c35ec55fb59ccfd1301befadec6a06e1d3adbf8e4c49050498a3fbda412aa6da8eecff6b713ae173193a113147c96948f1cf694fcd956071717ffeeec5d4f00578174843a7fd254023e30f102dd4283ad09c25ff8d0de5cc2e5c2b602906d4e5d9fba62e7798f890ccfabf4808ed25e52d53e252610be1302ddec3f00c7e24a625babf9607414066d31fb840b27afa6345f9ab7d314e554291593228640db4a2e8a22fb0cd2b7c47861a511630d89c23ab2ef7e9d97e94da4780372c94ee15826f510ec4003c30cea737874ff57a9b9a1711bbb5aef59b2a84c7458e477b4212c291f7a334716bd7bee7c98bab45b13117ba2750804551ce4970e331678c059de860253c5b0970f8fb1dc1b0b8da47e749d5691bb36705b4f3bb4be0121cf69c39b5ecd98fccee4becabc73f3fd08d744b391ef047fdd0f3d7a751ccb0ac0d5a7bb7c35aab02378aac595ceab42e3dd06b96beb1e8552a5ec889f3f78f46b02e0bc74d1968ed79f41e5c7236b642c76dcbacfbc418ddc88d773b62e0e06f3637c4d217ed941f6233ae4decc11d3a67b68f07591e09b8e1c4d851ce38e70376d5a3f803ddf556beba72c03af4174546953f8a2a97fb55a9367d04d7d540ec0291c7fab60294be94bdee2d2d4b63ecb871f171ea296639098125c08c26921aec86913bf54588a6f8a37d8adef2463bb351a2d62886aeb9012e0861a9b79d0c90ae036de0158c6fdddb5bf4df1ad423dee8069a5b9ef9c46d1b71d53cacf2dafeeb6dbaa49bdc4db6a32d1684e5407cdf2e39a76b8b04b19585ff58267422be6b32e40f0617309fe5d97cd25a96d9f412a1b7a34c5e373495421b6a663835d566002e30f6744db8275b7ab837df62952784dbca5699636ef112971a36b4605d1c5659ca176cfef950e2c8886daaaa49b728062d22e482f591d3b3ad3bb2960d40dfced84a001c2ef805a8e762fc0d103d4772c8f890eada23ed179d2164fbec2b1f91e6b9a22ff4e675303c4ddfc265d22fe5aa4d170d76efc29bb21d39c98793dd2cb007f16ba79fdda0dd003fa18c7e31803cb82794dde989fdb0b242fffade9bf3d187f6b12b0088495a78da8f39303cddfa57ba94214a255b93207308eaa54e39145f5bda2a931452f82432268d7515fc296f529077773a6a72a5cc60828ea1c0304ba0fd6f88546dc9e4d2bad3ef82ec0c60865d816e2e4a6003c123df91fa01dce0a868a82c915fdc1a1e127dbdafd6974ca9db536c1a17c59849fb58326039c8a4e56551badebd5f5a7684eed1688f78ba5f6acfed278919551e57b7a333e0ca88cee7b97f3e2d1097f0e1d3deac768c893255478dc18e9bdff142bd3e490fbfe2607e64cf414989d4d8a6c259f6cc8cabd180f8825db1931c2d4ff99d9602fc97e1376fa99e0f87743b74303e23e485cf10aa4d6c772f6f15e8421861212a831aad7d52985b4a38a5ca8846901e261e68834c5a617e8c202fb8c692cbf73693fcec7829de385388de8360c05c97bf233ec695e4abb9d5df1eb64d13130651f26ff8f9891bf4c54965eb0814d43078e8b7f95afe9e91b6178081df4a81f2f0cd22ecf63b5dca22297ad8e401c798945d7bda6dd5c39d669c890cf910682a6a7b3328f691f799319baad9c5db876b08a554a897fbd7ba36e4d37c34f020b578968feaff4fa96af9e4b02f1269585bd72d29c0027cfb9ba89348cdc647d40cdd6c01d7ea7ca30779c57b41876a411a13655945cf7077665b803d3435c318b3c1e4f9aacbd0da4ae61e3ec7760722a4c424e119d6c8435d4b4b3a0b49b5100cfb2f86ec3fa252145f916b22f9805fd4e922140588a03fb0f96b9ca0b6b3662105dfc1987832d092bbd900f21e98c1b0a184ab0a6267eb79eb70c2a80bf49e8847c615a96d34c14b96d51ec043cb4594430a1903d6e21219a5778b65e6e6b0c702ffdf68245b86e8eb2ff110bb0f865eed4787b60d4161b85d439d83c28a5000acf4b9560401e915968acfb0996e266554d9cdc4a06dcc620cd6670b5b547c479c53455118205044831ab68e4f24730dc2d81ded6c6e7df3cafda6d30ea3635a37b7d591682f0e5b78c2b15a4a83f7aba42915dd2b5797bacc120e779ab9cb7be3b84bbf978a4e35c6b5f6c222062ba82b7c43637ab8f863633b3d957e1a3b036e4cf3c8d35607716de23c1bdf276186998561db33cc64e0b03e83ade038c96e93cb83936a58e2893acd43426310aa32aeb0b14190fa908225d7064febbb2fc4ac3966e27a0b05fb015fac37d94a17830e17d7bff6d9acf1baabbe61d8a5ec6f175db897556f3e5d514a4213ab7705d6e66b832bc386d913081ae8b7a28607bdf2e93300e0eb7ab4413cc6fd441e210f24eaba4e3aafbabff5b5411cc3ad757757c3d2c64dbb6291ab71c26f1f2f85f530534d9f50b7b1065b049c95d8d11764dae4c51428c938a01d44d58bd5d53bf8b7b29142662bcd74f801cfab6bb3ae6126d7520c6e22f1c95677ebd4522125d3203760e2bb6e44851999322bb343bba43ebb6643b22323f248136a4ffed6751230980cf545cff1af04b6b00363b3343ff39b5c4c58d6d4dda62b800a182253ddd4ed105203e1be3e09780278057bc46b17a75b7c116b4476a1639f7d570e5ff3e98e523cabbe6950463b6af6ede95613b29403176248ee0c8226ceb7e13879d6912c634138951f38c8edebf8c711990ab6a704fb5d941894ec080c06506436a9419df39568cb65652403e4d2f2e2a769d639942883fcfb5094147584e70841b88170c6a8a960d4070936d6a956cff787f50fbc72fad79f9c354d1457a55f3004ab629bd3558a8295e3bac8981525d5e8ec70099643504163ffc7b169199118023bf49bf27a3b84fd9fbe824728cf68c227658879020bb3c7a0d027824f27517e7c5ba9d3b12f16edefeee779f26230adc905297524532a6a72b611fb875a5fd868097888a4f091a1f0b5a31ac4e39d36951faca7dc521684f4003b247e3124efe75b0ad5350acea8b2def91d989211cd3fdc572693b22fd6338357491d4f70f098147036e3c6299e4a06d4aff0aba70ca114c0cd991a1f59060c304e09714447bb67e894f6ed163e6cf358f8c17f29e3e2a77f6ea16dc667c5d13bbd1c0965b581aef98a0230edb5fc53764e2ad47859163a081c17e8bd26524b4a81205ba5ddf2783a7ff8d3eaa7b71d05b7ddac1c22eddf627bbecf3ec3d1aab80cb73635f9d3a7bf4345fe0f371840e375168e0970c50ebae9aedccd306f622ea277adc498157404d930b4110fcb3c650053678b2b624270d29de9cf3332c579bd4e2e5ae8605b4890a0f1c7226b41617caf35bc86afbb15e6aa95b9e818db89f53ce9b7be6df602671621d72f1e262bee683ad563ab4e9ebcf858fc17bb1d2df7f40da542654cd29cf58561338de486bafd518e638bf560c80db7a4cfc9cb10ecd243887bfab267c3ae585928d1088536cacddd5bee16e3faff3a64b8a20b70b0072073127135e42a2c0abe0da32fc728a7731d174984c55cd3f03c70dbcb0b5787a3aa0986797b40b2372086143d441293ba655c84f67498131068d7b0c423551c14555dbfe175ca46243463c7b67caaef5ea00c3367cf423f404ea44b8dc5cb7e58478ae08cb7644a83e4d766450c84716e34b9a8d1e6ffb0cf51475ce0930a5f846b378efd15c55c207fb3eefa5e8ee32317475969f18ce0e255c7ea1daa7b0ec738f87a4bae8f222f9259a69b22b2c5a4abde23f66f0573c9e877ff46a87b16b9b852be54224feb0e45eb05a396205925bb6e478fc1f6f01fefd3e99ee00e155d2af66c037d05b99f5994856de5d4cf6f791e9ba65a4415c5dc4d280c2d0468eebdc4b6f8eb1904cee217969b28084219eeb3eec85b78dd5be1f291fa79e5771863b52bb9bba923fc8e8776af7afb032eb04c1e4646145bd1912693458b4d84d70121c36d8b6a862a4fd4cb09bde5d545f738053f5016380d8bf934037399b4541421ba2df2d1722df64af8c1dcef9ff6b25dc4e9a8cf4c08a93623b1c72de0174c2731e251ded39b770864619871b77ca65916f178d4949ae3515ea60615c5181deaee18ad378af0196d08cd93c00a1737fe0635355d6cef5f01bbd53d9a5f893dc15228cfa0b985d9b4b46547fce3a1e51b952e26bf39bb4277b17e60e54fb40d1cca901f62e8b8425b144b1b8f43d2e3d9b282ea289a728771700e6221be862de7159e0e7065edf4fb7454fb953e3e51681355b4e47100e69e35c4921d16e75b54ffc06550fe3e8f6fd718b47737057cefab8c82c961c8cc5852869c4c3e8caaaafe850af46cb4f9622f187b561b6133ef37a7678ba5ebe2f1e03cb9c4054857696dea6a7c21f71b2e29fc2b1b0cd16c5da68089c5c1af9dd215031963924a0039d63f295a066d8fbe7367c35ae74573d01ea67b64ef3b7228cd88b7b4850cda663b8bbcbff8c9fdab07db51f67466245151be5aec77d89565fbcd99121951a2188abd9a7fe050c6c647c859ae089443e593392880700bcc36954870a6804ed87318aaf482e0b96f30720f0d430866fb6685bb1c00443e7f2d79bec629567cca5e2560120c582dcb2e0d93c027c6696551dd85a3813a4e65f4421cd0114ef79010bd35a5a0f3b7eceb41cbe5ec42d256a2e3c1b75570ee12790db726cad461fce9f329923c68ba5d51c5375b6cbcb8aa455158c920b94901226f5c1ce444d826e9e823c06b5a8702798c0945fcddf4fb4632c96247d803eaac28a3e1a333708798176129adc15036138290ff1c9243961f801c54842b97942203ffb54732e867373daa10018f3f103e318a6d8dfa7c45dfa68ba2f5cc83c331ae7b74054a8887df7f4390cd1a6e238d27d8bd3808ccae6701328de6878a87ea780ef539c655bc75c8e418fb1be71330982db9272327a8ef65907e891dc30acdd77925d35b2650ea7f32f2a6f15eab87fa0c7fd0408e7ad1935abd7efcb82f87034a2d20b1032ab87aad255d0614021a5a8919b3b33312263fe4f5de5c352f9e6aa1b134a04fee20320324a00db34927c42846699cb73bae6bdd522caef02bcd60285919f3eaa0bfe35fc92f0eae4476776bf25b229641393e9d07326c4026373e1f265ce43848fb07971960866872c1c4dd1a19a9af6033259a2a8a758ea8889a1edc3da83ced94a58a11c03925fac33b7f55d1a965d89fdea535b5ed7130f07aeb4e72d552e6b2c91008c4ece8b2ec2eda9781d7b7e62d5f0909517cb7403890403b5082090585a72b8c93541649fa513b69dc7f3926da1b444908368d0fe0b94fe23f34fd8ee37a215077521a6f12a8286f9a398078a2a8d91f6a7f86c3a755941e9921e2a7048f2eda9ecec37e764f5df936b5f4e9bdf1a22d9568d34a9862ca309a028ba72bd03367d597cc66a1ae77e5b99a9bb673dc4f0468de8ce0c3e68b529de56716610f7deaab597a1e396021501f83583b7e4487e1047d73a38792477c4053b3a7fe6ee33efbe9582c6803230b682e3bdb2cbdbfed8a4e98e28079eaa8ee7aa598535cb7d79344d2df6ec0f68a99f653823eed6faacb093b486a2058639aa9cf4fc1c29f10903defebbcfabfe82b66d198187b2c57e1c8d794da8f0f7dcaf15e50fe8f89b6caa2b3cbc3c98f5dce93192985a2fbb0b82be8394cfa07839cc5e77064842c45d84747cb416b26dcdcbc79dc346f1d161cfa154c1d8d1d2eba23c160f7e638a739d8a213ea7f12cd2766d04aa9361c14622856adf7854597bf8b716ab1a20a9d487d7c04e2c61cf253c2aa7b0cbb4fbc8499a2993d1ad34b41e0eb8535a6cef5f5c68a14dbd0665c932c6038aabccdfce763890222848e410123ad11b62b6ae4e818808dfe10acfb307466d9e6e264c29b3018f69609b457abb81c5c0e30e15ffb3e98c0a7a9bf5444a6b6540430afe4858370a03f961a0f7d839713669eb69eb87a4eb1bfd513b48530ea088e5ecad17dd1642729db201bcc64afcca0b0958cde4a3b9859b8aa29267a51927699b9132c584a3b65e1a6cd060a81adce10b3bbe9dd25ac74cb50d82d019d864f09bae2334a7738462cb999b22fa22ca64478e10304ac027af8259e057109eec000ef8a23f119dba42abb6350316b55f1d4c3b069787151ff33ef2117f9b14b85f5eb12d4d68d5dbd32a85c2650508ef52d0bc60f9e08b44266896e84c2598e2e0fc639757c8a31696feeff7d76d364c8d8966bcbaae2ff52807dc4f6f60c6b025859004dbb6218f0c94146fdbc1c91a91a49395a6797baa50eef6ef2466f90385d344a3e881e5ba632fb5d3aacbc1864821b5a3e00a2a90160e63992d6bf1557ed7fbb1b2c1ed5440752540738d7e977729cc5bbd5fdcc2b4de78949083fdb895f9e20db772cbb12436098a4cc13a5ee2d704d58fe38b9fc5b6c3fc4598dbf9b3dbb7fc424258fcdcd2eea82fc515e49ee1a4a1f223634320515e50083c8bba7d29c5aaada9987928975f09064c2087e49b7ba2dd6bddca4348889f6695af1f7ec847cdb52b2be4b06b78be6fe6915d0b13bc4591ba2cec8e30f85189f2d84fe134428c125ea2642609544914522517467b60011179074b17c3d16654ec07d9be5edf8942157d98597173d506760be0d0df5a27dc9bf45df0cbb9408a837284df9d7ced2fd01d5d57959304fdecca53607532a11c89cfa2b0c8e8e8a9ae566d4317e02bdc702c42d8fa2e85d40e77541c2d268d39cba1ce6f00282c86e11beccdb3438f6d4cc93d6e0a5924266644d0b6bbe995e7337d465d298a53e5a2018d59e12f6d0c89f784f166beac35b6cf35d52dc74f913d6e565e081b41b6d04dfbd13c0971c834a5f105221e149af50686c3d5f7aa4e573f2403cb39c6ae2f738a2385de313781222be4a028e9478162901aba76e5a01fe278a9bdfe48d8485b81f8b936e0ed053e8fb817dc1b4bbcbd4c976f5482d6e28641e67fe9bb69b34e35164f2daf12bf3359f6cdf8d48d1a3b1515e9556710672570c74b82f3702b3e6b4f91fc9780a267c788768e1e559372c5659bfe76cdbb1443c5fe7def2a96cfbb5fc40c8a69bfa056a1a0c0c045dffad3e6b9d4aaca0c75445ab5499df69aceacd9ac21f2336b5aae62737003ee4ffbbd916148f9f8d8e71a2c54e97d9b1f69caa40b5fd217dcfde07612fd351fb72849af1f850f67272a0d93650fec08371c4e1dd0df7a018e81aecb73489edf3577c515ad97b6c195075acf7dc6bea898bd9c70a5d3af2d1a18536a0d557687e87e6661385b5e24c310f7e2b8ac7e72137b266bd2a6c938091ccf4b98662e0dee2cea739d6b391440585ee10677d457d7673a666d09f23c7f5baee93578e0078a4b22c081e1fb1ae08986a27f6d6f6a2c39b9dd6db71a824c5be5dc3ff9f2ea1188497f0bd78e51bd9ee60870d818112de35409b82800c5701f4a4d1a3782415fae1626cfd52e0370fac81a731725bc5db9a922c63316b04794cec5de9a4014028b9f7c33c40e9e37c94b7a1bc40a8750d4cb5b0e4e78ca06263eafbf59e76a5572da3fd6ac6c6bd78fbeb95f0b96d376247b619f3b617f9379f2f7c1ead3ea8f9b286b445e0945b34cf0aee3afdf7ffb223578692cf4f39ac265551891ed14ed6974586a3bcae29a50657cf4614b189965d847809557d81c48026ea154e23541495044231247f6965f6ac766da2cfe5bea0e267d0f237dba415d80ff2b12d95e5e2b106e1758496ba35f7a130c271f7b046ea89ec3297c4d1c6e26cb58a4e0dccc54645453572a74b4f5a3da78d23b359370f2b5fcc493903d470dd49c23c4de6a8ac35e3afee34bb205ca26d591458f84b465446ee7dd36cae1861347944ff762cf92882d538dd5b86c0a58c20a7b426dcb3168db54a0f60f41b2083a199dfa263a6749751c33ee49ec2d2dae847e2a00c2ae4c61161c0c3e215f7a2f5176ce5a1b25363a056df4d7c4b8315fe17ea92c74c49d4681749051af642ee79e2f6bb8b3a6c16315ddeab4feba4e962d0c8eb80d8fa84c43a7d07ac6787a29810240e314e7cc800c8ef219eb676e8d6d19419f672113ad23c688351aee1ff5a95266110fabbe33d0b8751510cb57adc3ab96faded0f41d347251cf0d6cdf99841f8dd1659703fce7ec8d450f16d349dab86bf338271b2d8b503734008e09f886c06820170e6dff0114ebff2e4d85b8f3fb3c18d0e7dd40677e4efaab3b3316dd1b80b25546473f89d856bd6d50f372b1c079a1303d4992afafd9bb94ac044bbc1bf39becc718e73d023fec07c29a105b47814e2fe28f5a4a8c5338870664bfefe41c403782736a648716c458a466afebaf20778cd1584cea4d02b3ad93528163e3fa4898a8989bd4c94ddbcbcb28297eeef43703c1e54a3d2c042964ae1425f0828f68f7e42c14a82b278f34258410fcf726bc44b4232e0f9008f501ad524277eca46a0aab7f2cf2d71378e40e8def659474ab9978c8b3376b8ada6a396d34c2a1050b43490cbeffdec2c74c01de1aa21d855618e63c5bc4f4348fa3b07bb57f1c01bc376b49532411afa1fb775836f6e2aa6646841d816ccb6639701d6", 0x2000, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:06:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x8, 0x5) 03:06:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/156, 0x172, 0x9c, 0x1}, 0x20) 03:06:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, 0x0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:21 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x336, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 03:06:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 03:06:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, 0x0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:22 executing program 4: r0 = io_uring_setup(0x45f6, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000006, 0x12, r0, 0x0) 03:06:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:22 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000440)) 03:06:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 03:06:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 03:06:23 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 03:06:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, 0x0, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:23 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x20000) 03:06:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) 03:06:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3617}]}) 03:06:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x4c, 0x14, 0x1}, 0x4c}}, 0x0) 03:06:24 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 03:06:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) poll(&(0x7f0000000000)=[{r0, 0x440}], 0x1, 0x401) 03:06:24 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4042, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x1) 03:06:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:24 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0x5}) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:06:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0, 0x14}}, 0x0) 03:06:25 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000004040)={&(0x7f0000004000)='./file0\x00', 0x0, 0x8}, 0x10) 03:06:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x710, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x640, 0x640, 0xffffffff, 0x640, 0x640, 0x5, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0xfffffffc}}, @common=@mh={{0x28}, {"200e"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}, @loopback, @local, @mcast2, @private1, @mcast2, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}}, @common=@hbh={{0x48}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@local, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@hl={{0x28}}, @common=@unspec=@state={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) [ 1117.299137][T26546] x_tables: duplicate underflow at hook 1 03:06:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xa0682, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) 03:06:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x180, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x15c, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0xfffffffffffffec6}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0x4c}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x180}}, 0x0) 03:06:26 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)=[0x8001]) 03:06:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000100)) 03:06:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, &(0x7f00000000c0)) 03:06:26 executing program 3: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 03:06:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000600)={'macvlan1\x00', 0x0}) 03:06:26 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x1c}}, 0x0) 03:06:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 03:06:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000380)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000400)='syzkaller\x00', 0x7, 0xf9, &(0x7f0000000440)=""/249, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket(0x0, 0x0, 0x0) 03:06:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 03:06:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:28 executing program 3: r0 = syz_io_uring_setup(0x7c79, &(0x7f0000000140), &(0x7f0000ffa000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) io_uring_setup(0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x440000, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) close_range(r4, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x6962, 0x0, 0x0, 0x0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0xc080, 0x0) mmap(&(0x7f0000399000/0x4000)=nil, 0x4000, 0x0, 0x4010, r7, 0xd2437000) [ 1120.345587][ T18] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 1120.915785][ T18] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1120.925443][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1120.933800][ T18] usb 4-1: Product: syz [ 1120.938345][ T18] usb 4-1: Manufacturer: syz [ 1120.943062][ T18] usb 4-1: SerialNumber: syz [ 1120.996976][ T18] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1121.605291][ T4683] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1121.819247][T26612] udc-core: couldn't find an available UDC or it's busy [ 1121.827803][T26612] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1121.852579][ T18] usb 4-1: USB disconnect, device number 8 03:06:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) exit_group(0x0) 03:06:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={[0x8001]}, 0x8) 03:06:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 03:06:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) exit_group(0x0) 03:06:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) exit_group(0x0) [ 1122.635261][ T4683] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 1122.643693][ T4683] ath9k_htc: Failed to initialize the device [ 1122.672733][ T18] usb 4-1: ath9k_htc: USB layer deinitialized 03:06:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) exit_group(0x0) 03:06:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) exit_group(0x0) [ 1124.081573][ T3124] ieee802154 phy0 wpan0: encryption failed: -22 [ 1124.088236][ T3124] ieee802154 phy1 wpan1: encryption failed: -22 03:06:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) exit_group(0x0) 03:06:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:36 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x2}) 03:06:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x23) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000300)=0xff00) 03:06:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:40 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 03:06:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x154, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x154}}, 0x0) 03:06:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:46 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000085c0)) 03:06:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000d00)='\f', 0x1}], 0x1}, 0x0) 03:06:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_to_team\x00'}) 03:06:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 03:06:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x150, r1, 0x29c1ce8209dd7dc5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x150}}, 0x0) 03:06:53 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/61) 03:06:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:56 executing program 3: clock_gettime(0x0, &(0x7f00000085c0)={0x0}) pselect6(0x40, &(0x7f0000008500), 0x0, &(0x7f0000008580)={0x3}, &(0x7f0000008600)={r0}, &(0x7f0000008680)={&(0x7f0000008640), 0x8}) 03:06:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000011d00)={0x0, 0x0, &(0x7f0000011cc0)={0x0}}, 0x0) 03:06:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:56 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040)=0xfffffffffffffbff, 0x3, 0x0) 03:06:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:06:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x802, 0x0) write$input_event(r0, &(0x7f0000000880)={{0x77359400}}, 0x18) 03:06:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:59 executing program 3: socketpair(0x2, 0x3, 0x2, 0x0) 03:06:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:59 executing program 2: socket$inet(0x2, 0x0, 0xffffffff) 03:06:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:59 executing program 3: socketpair(0xa, 0x3, 0xff, 0x0) 03:06:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:06:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1151.714163][T27046] ptrace attach of "/root/syz-executor.1"[27045] was attempted by "/root/syz-executor.1"[27046] 03:07:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:02 executing program 2: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0, 0x0) 03:07:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:07:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1154.463487][T27075] ptrace attach of "/root/syz-executor.1"[27073] was attempted by "/root/syz-executor.1"[27075] 03:07:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:02 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') 03:07:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 03:07:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0xd8}]}) 03:07:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1154.999141][ T35] kauditd_printk_skb: 4 callbacks suppressed [ 1154.999206][ T35] audit: type=1326 audit(1626318423.239:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:07:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x9) 03:07:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, 0x4) 03:07:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1157.644443][T27110] ptrace attach of "/root/syz-executor.0"[27109] was attempted by "/root/syz-executor.0"[27110] 03:07:06 executing program 2: unshare(0x8040080) 03:07:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 03:07:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1157.993348][T27123] ptrace attach of "/root/syz-executor.0"[27122] was attempted by "/root/syz-executor.0"[27123] 03:07:06 executing program 2: bpf$OBJ_PIN_MAP(0x22, 0x0, 0x0) 03:07:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:09 executing program 3: prctl$PR_SET_DUMPABLE(0x59616d61, 0x3ffff) 03:07:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@dstopts, 0x8) 03:07:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001140)={0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1}, 0x14) 03:07:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hoplimit={{0x14}}], 0x18}, 0x20000812) 03:07:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24, 0x1}, 0x40) 03:07:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:10 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="4ff09e7ebe9776a25679d67443cb1034b1069531d662337d5ed75468692e34733751328ddff1f9c1a886c3578f3109c8", 0x30, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x0, r0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 03:07:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x1ff}, 0x1c) 03:07:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r0, 0x0, 0x500, 0x0, 0x0, 0x0) 03:07:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:13 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x4ee3, 0x10040) 03:07:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 03:07:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:13 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffffffffff8d]}, 0x8}) 03:07:14 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x40) 03:07:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:14 executing program 3: prctl$PR_SET_DUMPABLE(0x2c, 0x0) 03:07:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2}, {0x8000}]}) 03:07:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ca", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) 03:07:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d8, 0x258, 0x0, 0x158, 0x0, 0x98, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'wg1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'veth0_vlan\x00', 'virt_wifi0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30}, {[], [], 0x1}}, @common=@set={{0x40}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@socket0={{0x20}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 03:07:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1167.093141][T27294] x_tables: duplicate underflow at hook 1 03:07:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r1}) 03:07:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:17 executing program 2: clock_getres(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000280)={0x3ed, 0x5}, 0x0, 0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xa1, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x8, 0x24, 0x8, 0x0, 0x2, 0x0, "f2"}, @extension_unit={0x7}, @extension_unit={0x7, 0x24, 0x8, 0x0, 0x0, 0x9}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x2, 0x1, [0x0]}, @output_terminal={0x9, 0x24, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xff, 0x71, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x2, 0x0, 0x26}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x5, &(0x7f0000000780)={0x5, 0xf, 0x5}}) 03:07:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:17 executing program 3: bpf$MAP_DELETE_BATCH(0x14, 0x0, 0x0) 03:07:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1169.789111][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd 03:07:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="8e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x5, @loopback}, 0x1c) [ 1170.048679][ T7] usb 3-1: Using ep0 maxpacket: 8 03:07:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1170.265688][ T7] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1170.276352][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 03:07:18 executing program 3: prctl$PR_SET_DUMPABLE(0x27, 0x0) [ 1170.448916][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1170.458482][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1170.469426][ T7] usb 3-1: Product: syz [ 1170.473790][ T7] usb 3-1: Manufacturer: syz [ 1170.479082][ T7] usb 3-1: SerialNumber: syz [ 1170.978040][ T7] usb 3-1: 0:2 : does not exist [ 1171.012366][ T7] usb 3-1: USB disconnect, device number 6 03:07:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:20 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040)={0x1, 0xfff, 0x1ff, 0xfffffffeffffffff}, 0x0, &(0x7f0000000100)={r0}, 0x0) 03:07:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1}, 0x40) 03:07:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:21 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}) 03:07:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:24 executing program 2: prctl$PR_SET_DUMPABLE(0x26, 0x1) 03:07:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:24 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "56ec89ab"}, 0x0, 0x0, @fd}) 03:07:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f016", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a372376", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:24 executing program 2: bpf$OBJ_PIN_PROG(0x16, 0x0, 0x0) 03:07:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r1, &(0x7f0000000340)={0x2, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e200e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:07:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a372376", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:24 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) 03:07:24 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 03:07:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:07:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f016", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:07:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:25 executing program 3: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) 03:07:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a372376", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:25 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0xffffffc1}) 03:07:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:07:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f016", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:07:25 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@map, 0xffffffffffffffff, 0x7}, 0x10) 03:07:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:25 executing program 2: io_cancel(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 03:07:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:07:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b10", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:07:26 executing program 3: r0 = msgget(0x0, 0x2b0) msgctl$IPC_RMID(r0, 0x0) 03:07:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:26 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000004c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) 03:07:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b10", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:26 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 03:07:27 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x3}) 03:07:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b10", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:27 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:27 executing program 3: bpf$OBJ_PIN_PROG(0x9, &(0x7f0000000080)={0x0}, 0x10) [ 1179.313380][T27539] ptrace attach of "/root/syz-executor.5"[27537] was attempted by "/root/syz-executor.5"[27539] 03:07:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e9", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:27 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 03:07:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b1", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1179.649582][T27550] ptrace attach of "/root/syz-executor.5"[27548] was attempted by "/root/syz-executor.5"[27550] 03:07:27 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:07:28 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 03:07:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e9", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1179.964202][T27562] ptrace attach of "/root/syz-executor.5"[27561] was attempted by "/root/syz-executor.5"[27562] 03:07:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b1", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:28 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b1", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:28 executing program 2: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000), 0x2) io_setup(0x52, &(0x7f0000000840)=0x0) io_destroy(r0) [ 1180.370167][T27577] ptrace attach of "/root/syz-executor.4"[27576] was attempted by "/root/syz-executor.4"[27577] 03:07:28 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e9", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1180.594110][T27587] ptrace attach of "/root/syz-executor.4"[27586] was attempted by "/root/syz-executor.4"[27587] 03:07:28 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1180.951109][T27599] ptrace attach of "/root/syz-executor.4"[27598] was attempted by "/root/syz-executor.4"[27599] [ 1181.394762][T27566] not chained 200000 origins [ 1181.399407][T27566] CPU: 1 PID: 27566 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1181.408198][T27566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1181.418290][T27566] Call Trace: [ 1181.421587][T27566] dump_stack+0x24c/0x2e0 [ 1181.425963][T27566] kmsan_internal_chain_origin+0x6f/0x130 [ 1181.431720][T27566] ? kmsan_internal_chain_origin+0xad/0x130 [ 1181.437653][T27566] ? __msan_chain_origin+0x54/0xa0 [ 1181.442827][T27566] ? skcipher_walk_next+0x1006/0x2a20 [ 1181.448280][T27566] ? skcipher_walk_done+0xd47/0x1400 [ 1181.453612][T27566] ? null_skcipher_crypt+0x21d/0x2f0 [ 1181.458946][T27566] ? crypto_skcipher_decrypt+0x107/0x190 [ 1181.464632][T27566] ? skcipher_recvmsg+0x1304/0x1ab0 [ 1181.470038][T27566] ? __sys_recvfrom+0x6a2/0x9f0 [ 1181.474931][T27566] ? __se_sys_recvfrom+0x111/0x130 [ 1181.480080][T27566] ? __x64_sys_recvfrom+0x6e/0x90 [ 1181.485144][T27566] ? do_syscall_64+0x9f/0x140 [ 1181.489863][T27566] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.495974][T27566] ? kmsan_get_metadata+0x116/0x180 [ 1181.501563][T27566] ? kmsan_get_metadata+0x116/0x180 [ 1181.506809][T27566] ? kmsan_set_origin_checked+0xa2/0x100 [ 1181.512487][T27566] ? __msan_instrument_asm_store+0x22/0x130 [ 1181.518537][T27566] ? __msan_get_context_state+0x9/0x20 [ 1181.524130][T27566] ? irqentry_exit+0x12/0x50 [ 1181.528760][T27566] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 1181.534621][T27566] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1181.540839][T27566] ? kmsan_internal_is_vmalloc_addr+0x26/0x30 [ 1181.547205][T27566] __msan_chain_origin+0x54/0xa0 [ 1181.552270][T27566] skcipher_walk_next+0xb9f/0x2a20 [ 1181.557432][T27566] ? kmsan_get_metadata+0x116/0x180 [ 1181.562667][T27566] ? __msan_get_context_state+0x9/0x20 [ 1181.568160][T27566] ? rcu_all_qs+0x23/0x260 [ 1181.572705][T27566] skcipher_walk_done+0xd47/0x1400 [ 1181.578014][T27566] null_skcipher_crypt+0x21d/0x2f0 [ 1181.583177][T27566] ? null_skcipher_setkey+0x30/0x30 [ 1181.588513][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1181.594032][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1181.599108][T27566] ? skcipher_sendmsg+0x180/0x180 [ 1181.604184][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1181.608963][T27566] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1181.615084][T27566] ? __msan_instrument_asm_store+0x104/0x130 [ 1181.621138][T27566] __se_sys_recvfrom+0x111/0x130 [ 1181.626123][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1181.631030][T27566] do_syscall_64+0x9f/0x140 [ 1181.635676][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.641651][T27566] RIP: 0033:0x4665d9 [ 1181.645566][T27566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1181.665325][T27566] RSP: 002b:00007fb9bb528188 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 1181.673894][T27566] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1181.681931][T27566] RDX: 000000002000012f RSI: 0000000020000080 RDI: 0000000000000007 [ 1181.689931][T27566] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1181.697930][T27566] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1181.706030][T27566] R13: 0000000000a9fb1f R14: 00007fb9bb528300 R15: 0000000000022000 [ 1181.714061][T27566] Uninit was stored to memory at: [ 1181.719104][T27566] kmsan_internal_chain_origin+0xad/0x130 [ 1181.724864][T27566] __msan_chain_origin+0x54/0xa0 [ 1181.729838][T27566] skcipher_walk_next+0x1006/0x2a20 [ 1181.735095][T27566] skcipher_walk_done+0xd47/0x1400 [ 1181.740246][T27566] null_skcipher_crypt+0x21d/0x2f0 [ 1181.745397][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1181.750918][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1181.755985][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1181.760695][T27566] __se_sys_recvfrom+0x111/0x130 [ 1181.765665][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1181.770556][T27566] do_syscall_64+0x9f/0x140 [ 1181.775100][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.781034][T27566] [ 1181.783374][T27566] Uninit was stored to memory at: [ 1181.788397][T27566] kmsan_internal_chain_origin+0xad/0x130 [ 1181.794184][T27566] __msan_chain_origin+0x54/0xa0 [ 1181.799681][T27566] skcipher_walk_next+0x1006/0x2a20 [ 1181.805110][T27566] skcipher_walk_done+0xd47/0x1400 [ 1181.815404][T27566] null_skcipher_crypt+0x21d/0x2f0 [ 1181.820563][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1181.826067][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1181.831120][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1181.836782][T27566] __se_sys_recvfrom+0x111/0x130 [ 1181.842649][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1181.847537][T27566] do_syscall_64+0x9f/0x140 [ 1181.852071][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.857994][T27566] [ 1181.860335][T27566] Uninit was stored to memory at: [ 1181.865360][T27566] kmsan_internal_chain_origin+0xad/0x130 [ 1181.871105][T27566] __msan_chain_origin+0x54/0xa0 [ 1181.876063][T27566] skcipher_walk_next+0x1006/0x2a20 [ 1181.881819][T27566] skcipher_walk_done+0xd47/0x1400 [ 1181.886960][T27566] null_skcipher_crypt+0x21d/0x2f0 [ 1181.892186][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1181.897675][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1181.902723][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1181.907445][T27566] __se_sys_recvfrom+0x111/0x130 [ 1181.912410][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1181.917284][T27566] do_syscall_64+0x9f/0x140 [ 1181.921818][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.927766][T27566] [ 1181.930102][T27566] Uninit was stored to memory at: [ 1181.935128][T27566] kmsan_internal_chain_origin+0xad/0x130 [ 1181.940893][T27566] __msan_chain_origin+0x54/0xa0 [ 1181.945859][T27566] skcipher_walk_next+0x1006/0x2a20 [ 1181.951132][T27566] skcipher_walk_done+0xd47/0x1400 [ 1181.956284][T27566] null_skcipher_crypt+0x21d/0x2f0 [ 1181.961451][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1181.966962][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1181.972043][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1181.976760][T27566] __se_sys_recvfrom+0x111/0x130 [ 1181.981782][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1181.986693][T27566] do_syscall_64+0x9f/0x140 [ 1181.991235][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.997162][T27566] [ 1181.999493][T27566] Uninit was stored to memory at: [ 1182.004601][T27566] kmsan_internal_chain_origin+0xad/0x130 [ 1182.010440][T27566] __msan_chain_origin+0x54/0xa0 [ 1182.015415][T27566] skcipher_walk_virt+0x9f5/0xa30 [ 1182.020485][T27566] null_skcipher_crypt+0x85/0x2f0 [ 1182.025554][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1182.031055][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1182.036143][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1182.040880][T27566] __se_sys_recvfrom+0x111/0x130 [ 1182.045878][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1182.050766][T27566] do_syscall_64+0x9f/0x140 [ 1182.055304][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.061238][T27566] [ 1182.063577][T27566] Uninit was stored to memory at: [ 1182.068611][T27566] kmsan_internal_chain_origin+0xad/0x130 [ 1182.074381][T27566] __msan_chain_origin+0x54/0xa0 [ 1182.079352][T27566] skcipher_walk_next+0x1006/0x2a20 [ 1182.084576][T27566] skcipher_walk_first+0x1bc/0x780 [ 1182.089706][T27566] skcipher_walk_virt+0x612/0xa30 [ 1182.094762][T27566] null_skcipher_crypt+0x85/0x2f0 [ 1182.100264][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1182.105789][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1182.110892][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1182.115610][T27566] __se_sys_recvfrom+0x111/0x130 [ 1182.120586][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1182.125474][T27566] do_syscall_64+0x9f/0x140 [ 1182.130048][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.135981][T27566] [ 1182.138317][T27566] Uninit was stored to memory at: [ 1182.143347][T27566] kmsan_internal_chain_origin+0xad/0x130 [ 1182.149095][T27566] __msan_chain_origin+0x54/0xa0 [ 1182.154059][T27566] skcipher_walk_virt+0x8e3/0xa30 [ 1182.159135][T27566] null_skcipher_crypt+0x85/0x2f0 [ 1182.164212][T27566] crypto_skcipher_decrypt+0x107/0x190 [ 1182.169726][T27566] skcipher_recvmsg+0x1304/0x1ab0 [ 1182.174783][T27566] __sys_recvfrom+0x6a2/0x9f0 [ 1182.179603][T27566] __se_sys_recvfrom+0x111/0x130 [ 1182.184587][T27566] __x64_sys_recvfrom+0x6e/0x90 [ 1182.189470][T27566] do_syscall_64+0x9f/0x140 [ 1182.194030][T27566] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.199968][T27566] [ 1182.202318][T27566] Local variable ----walk@null_skcipher_crypt created at: [ 1182.209441][T27566] null_skcipher_crypt+0x56/0x2f0 [ 1182.214543][T27566] null_skcipher_crypt+0x56/0x2f0 03:07:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:07:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:07:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df73", 0x3c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:07:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:07:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df73", 0x3c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ea", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/230, 0xe6) 03:07:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:32 executing program 2: syz_open_dev$dri(&(0x7f0000000bc0), 0x0, 0x1) 03:07:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ea", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) getdents64(r1, &(0x7f00000000c0)=""/252, 0xfc) getdents(r1, &(0x7f0000000300)=""/40, 0x28) 03:07:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1185.521703][ T3124] ieee802154 phy0 wpan0: encryption failed: -22 [ 1185.528273][ T3124] ieee802154 phy1 wpan1: encryption failed: -22 03:07:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:07:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ea", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 03:07:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df73", 0x3c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:35 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x620c2, 0x0) 03:07:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 03:07:35 executing program 2: io_setup(0xc9ac, &(0x7f00000001c0)) io_setup(0x1f, &(0x7f0000002000)) 03:07:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:36 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0xd, 0x0, 0x7) 03:07:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:07:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) socket$inet6_tcp(0xa, 0x1, 0x0) 03:07:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:07:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:07:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:42 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') 03:07:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:42 executing program 2: syz_io_uring_setup(0x3749, &(0x7f0000000100)={0x0, 0x3, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:07:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:45 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 03:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) sendfile(r4, r2, 0x0, 0x81000) 03:07:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001f80)='net/vlan/vlan1\x00') connect$pppoe(r0, 0x0, 0x0) 03:07:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:46 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001340)='schedstat\x00') 03:07:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0xc031a28a44e6130f}, 0x14}}, 0x0) 03:07:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) sendfile(r4, r2, 0x0, 0x81000) 03:07:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:48 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x140541, 0x0) 03:07:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}], 0x2, 0x1f, 0x0) 03:07:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x61, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2aad7c8b021406a303bae8dc5dffbcd48a70012173d6ef"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:07:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) sendfile(r4, r2, 0x0, 0x81000) 03:07:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:52 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x20, 0x2}) 03:07:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') 03:07:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:07:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:55 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000280)) 03:07:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:55 executing program 2: setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 03:07:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:58 executing program 2: syz_io_uring_setup(0x461, &(0x7f0000000100)={0x0, 0x0, 0x5}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:07:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x81000) 03:07:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:07:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) dup3(r1, r0, 0x0) 03:07:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:07:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:59 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002200), 0x210002, 0x0) 03:07:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x81000) 03:07:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:07:59 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) 03:08:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0xc031a28a44e6130f}, 0x14}}, 0x0) 03:08:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x81000) 03:08:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001f80)='net/vlan/vlan1\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 03:08:02 executing program 2: socket$inet(0x2, 0xa, 0x8) 03:08:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:05 executing program 2: r0 = syz_io_uring_setup(0x25e6, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 03:08:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:08:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000540)=0x8) 03:08:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_setup(0x239f, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/152, 0x98}], 0x1, 0x1f, 0x0) 03:08:06 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f00000018c0)) 03:08:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}, @in6={0xa, 0x4e24, 0x10001, @loopback}]}, &(0x7f0000000100)=0x10) 03:08:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:08:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:09 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 03:08:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:09 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 03:08:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:08:12 executing program 2: getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) 03:08:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:12 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 03:08:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:13 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r1, 0x48280) r3 = socket$inet6(0xa, 0x80000000000002, 0x0) sendto$inet6(r3, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) fork() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write(r0, &(0x7f0000000000)="05", 0xe7b78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x8000) 03:08:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x81000) 03:08:15 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:08:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="e7", 0x1}], 0x1}}], 0x1, 0x0) 03:08:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:17 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write(r0, &(0x7f0000000000)="05", 0xe7b78) 03:08:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x81000) 03:08:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 03:08:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:19 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @timestamp}}}}, 0x0) 03:08:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:22 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 03:08:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x81000) 03:08:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 03:08:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:23 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 03:08:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x81000) 03:08:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:25 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "48b5e5f3bd78fcbc53298a79a148722d625ee5bd825e0fb25bfde671c26bb5e60c8b64dba6965ebebbf91f944d4cffa6f30035b0ed3834bb34af79d822029a53"}, 0x48, 0xfffffffffffffffd) 03:08:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x81000) 03:08:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:25 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 03:08:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:26 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), 0x4) 03:08:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:28 executing program 2: r0 = io_uring_setup(0x4a1d, &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 03:08:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x81000) 03:08:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:08:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 03:08:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x210) 03:08:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:08:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='M', 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 03:08:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_FDB={0x4}, @NHA_BLACKHOLE={0x4}]}, 0x28}}, 0x0) 03:08:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 03:08:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 03:08:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x4, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f00000004c0)=@raw=[@jmp], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:08:35 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 03:08:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) [ 1246.961164][ T3124] ieee802154 phy0 wpan0: encryption failed: -22 [ 1246.967818][ T3124] ieee802154 phy1 wpan1: encryption failed: -22 03:08:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:35 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d1d6d00b"}, 0x0, 0x0, @planes=0x0}) 03:08:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:35 executing program 1: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) 03:08:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x40049409, &(0x7f0000000040)) 03:08:35 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[], 0x30}}, 0x0) 03:08:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:38 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x0, 0x0, 0x0}) 03:08:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x45}]}) 03:08:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) r1 = dup(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:08:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:38 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:08:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="dd", 0x1}, 0x0) 03:08:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 03:08:39 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x20, r0, 0x7081fbc73e599fff, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:08:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 03:08:39 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x20000085) syz_genetlink_get_family_id$ipvs(&(0x7f0000002480), 0xffffffffffffffff) 03:08:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x25, 0x25, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}]}}, 0x0, 0x42}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:08:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ec", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) exit_group(0x0) 03:08:41 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 03:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:08:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@private0]}}}], 0x28}}], 0x1, 0x0) 03:08:42 executing program 2: socket(0x25, 0x1, 0x8000) 03:08:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000013040)={0x0, 0x0, &(0x7f0000013000)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000003000734f00000000000000000000000054000100500001"], 0x68}}, 0x0) 03:08:42 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 03:08:42 executing program 0: socket(0xde4354582c750c59, 0x0, 0x0) 03:08:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x0) 03:08:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x25, 0x25, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}]}}, 0x0, 0x42}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0, 0x10, r0, 0x8000000) 03:08:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 03:08:44 executing program 1: bpf$MAP_UPDATE_ELEM(0x6, 0x0, 0x0) 03:08:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:08:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') 03:08:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f00000001c0)=@md5={0x1, "8d3d397e27ca858841d87599ec60bd6e"}, 0x11, 0x0) 03:08:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x25, 0x25, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}]}}, 0x0, 0x42}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:45 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:08:45 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/47, 0x2f, &(0x7f0000000380)=""/36, 0x0}, 0x58) 03:08:45 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000bc0), 0x10002, 0x0) 03:08:45 executing program 1: r0 = gettid() waitid(0x1, r0, &(0x7f0000000000), 0x2, 0x0) 03:08:45 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001380)) timer_getoverrun(0x0) 03:08:46 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)) 03:08:46 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 03:08:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:08:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:48 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 03:08:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x84, &(0x7f0000000680)=0x0) io_destroy(r0) 03:08:48 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x14f540, 0x0) 03:08:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:08:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:08:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:49 executing program 0: socket(0x5f, 0x0, 0x0) 03:08:49 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:08:49 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0x5) 03:08:49 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x1a, 0x0, 0x0) 03:08:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:08:49 executing program 2: syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x0) 03:08:49 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) read$midi(r0, &(0x7f00000003c0)=""/220, 0xdc) 03:08:50 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000000d2c0), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 03:08:50 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 03:08:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:51 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) bind(r0, &(0x7f0000000000)=@un=@abs, 0x80) 03:08:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:52 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) 03:08:52 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') 03:08:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:08:52 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000280)="89986792ddf2de3b803afea9aca9e067ae3dcbb1b108e3aa206ecd6ff6a62ce26780b55eccd51a6264cd0cbc58ef3e448418cb3c014110a652ad90639401fcf5b00e94f1ba26f506915df5c0a2ac639f6d99b040942d0c3c1db1f2b948a1b91097c800462f656bd7ae4be077aca5d494d9636b36105fa4d0af951a7ea0231d91cfa464cf667c2ca37fbb", &(0x7f0000000340)=@tcp}, 0x42) 03:08:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 03:08:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000040)) 03:08:52 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:08:53 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240), 0x0) 03:08:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:08:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:54 executing program 0: ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 03:08:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:08:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x18fc60239b23db61) 03:08:55 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x8, 0x0, 0x0) 03:08:55 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000040)) 03:08:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x40) 03:08:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='8', 0x1}, {&(0x7f0000000100)="c9", 0x1}], 0x2, &(0x7f00000001c0)="d53664764c0b65122fcce9a23a9c440d1b1914d885d6e2ff77135bfd487cfc0a545e28db75", 0x25}, 0x0) 03:08:56 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000ac0), 0x200000, 0x0) 03:08:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8914, &(0x7f0000000040)) 03:08:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:57 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='8', 0x1}, {&(0x7f0000000100)="c9", 0x1}], 0x2, &(0x7f00000001c0)="d53664764c0b65122fcce9a23a9c440d1b1914d885d6e2ff77135bfd487cfc0a545e28db75", 0x25}, 0x0) 03:08:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:08:58 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x32bc1, 0x0) 03:08:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 03:08:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:08:58 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x109480, 0x0) 03:08:58 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) 03:08:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) io_setup(0x84, &(0x7f0000000680)) 03:08:59 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x80000001, 0x21a080) 03:08:59 executing program 1: r0 = io_uring_setup(0x2370, &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 03:08:59 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 1272.558018][ T4672] kworker/dying (4672) used greatest stack depth: 2160 bytes left 03:09:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x400, 0x0, 0x2, 0xd}, 0x20) [ 1272.810197][T28914] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 1272.821795][T28916] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:09:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:01 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[]) 03:09:01 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 03:09:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:09:01 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x1b, 0x0, 0x0) 03:09:02 executing program 1: syz_io_uring_setup(0x21e2, &(0x7f00000002c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 03:09:02 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 03:09:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x606}, {}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:09:02 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 03:09:02 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000002500)) 03:09:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x56}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 03:09:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:05 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000068c0), r0) 03:09:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:05 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) socketpair(0x25, 0x0, 0x0, &(0x7f0000002500)) 03:09:05 executing program 0: fork() sched_rr_get_interval(0x0, &(0x7f0000000440)) 03:09:05 executing program 1: syz_open_dev$dri(&(0x7f0000000880), 0xfffffffffffffe00, 0xc0800) 03:09:05 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00), r0) 03:09:05 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 03:09:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 03:09:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) shutdown(r0, 0x1) 03:09:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x100000100, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x2b}, &(0x7f00000002c0)=""/1, 0x1, &(0x7f0000000300)=""/96, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 03:09:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x100000100, 0x0, &(0x7f0000000240), &(0x7f0000000280), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:09:08 executing program 3: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:09:08 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), 0x8) 03:09:08 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 03:09:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:08 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x615a, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f00002ef000/0x3000)=nil, &(0x7f000053d000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x0) io_uring_enter(r2, 0x0, 0x6127, 0x7, 0x0, 0x0) 03:09:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fchdir(r2) 03:09:09 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 03:09:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:10 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x153201, 0x0) 03:09:10 executing program 0: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) 03:09:10 executing program 3: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:09:10 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) 03:09:10 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000540)={{}, {0x77359400}}) 03:09:10 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000000000005d12b6703b", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000a40)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8}]}}]}, 0x178}}, 0x0) 03:09:10 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000540)={{}, {0x77359400}}) [ 1282.602917][T29062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1282.727832][T29068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:09:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002080)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49ec020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e9008001a002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0908000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfed56b3da575a2fcea20cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa360339a622dd231926b81e3b59c9b081daf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300005300000000000000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e06000000896249ed85b980680b7c4a000000002b435ac15fc0288d9b2a169cb8acc4e2266f65b7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f1f368641b7b305583e6d001b2cd317902f19e385be9e48dccff77771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969041595229df17bcad7035b509f3ab9f5e165d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875eab4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c2bb6e170bbc55bf404e4e1f74b7eed82571be54c72d979cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598402d3e959efc71f665c4d75cf2458e3542c9062ecdd4c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4dd6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216554a43f37331766e472391e358c3b377303ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000e6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486729f37390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c480bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b729538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7553a3fce727f75c1e6ead3594076c60eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ceea0093e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000ff00000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac06e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd2100b01e618f8281c7cfd55fdb281920382f14d12ca3c3431ee97471c7868d8da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73458f48df51710d7d31c632fc5ed176255c40000000000008e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945f20fa26b8471d42645288d7226bbd9c9e9e1cc9aa94b101d52019df8271d0ac9f3fc89feb3d541e407cc2dae5f2c50ba891cea599b079b4b4ba686fcdf240430ad81691a5fe8c47bea297e9df0e71f96756ea5cce7daac4f1020000f6bcf9cb20db4e2b5e5c28bfd75f0dda9de5532e7dfe026b213abf47dd71ae9e48b0ed1254a83186c1526af6fbb869dc0d90b075225fde44c4e0973171ad47d6b70ebc6615e30000a9aff614988cddf39e6b0309e1e245b0fdf9742ecf0e63a6b5eef0d6123af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f2849c0b0c8dffda160752136e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd321d1ca4e957a5ba360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065c7b8b0764d02a72f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225ef02a3e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8dce8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313b9bacc140daec7dc00dc978ab385ea1ed600000000000000000000005b6d90f654dbe1e44d93951ee3b1270950ef2caf825ef75e9d21080000000941916336929c7ded6721a3647756850bc11fce196af6189898356ca62d9655b453540738c92208bee98232550582a0086ffd18c3a83042327ff33d53ad7cdc879ac689d6ce2e60df3cde0747651bd27af8e343d4b4d0d68b4eed41a8c9e436b355ee55acea38705b28e205b39882258f7d48f5d482fa2d5d901742b1223a4df9218676296041cbdd14de7272026b989908cbba2c5115b87c6713d638acf613381603d9084152b669697e69cc342e223ee9ceaeb664b2d5199eef55cd30e7d30d5da10f77bc43fc6216ab494df62e9616efee7fad6270ec3aaa9cf5f77e5fd7708a6a22eb75498870aae0737be3bfd1acfee9d44ef548a203eef80976f046b77f15591e3112a2748b48b5f6bbc76c761652fbde3cca3c8b9cd29ee343e2ea2063b5e2b615e2c5216db57063978f0b409335555aa0f0377ded90929e3d00dd58bcfb680e45c018c740934bd460bb791f7fc98f121e6658fb3809c711c203b7df730e1a6612a1902858324903d357ed9e069707043fba1ad3371e77f3c743a59516dd9adad7fbfe566895688ab718e4545d80018c6f17f92985af39e9e600e5704c1d7b9c91b4fb79235deb729f55062e72215dd9a9ee8de40f6b7066954ef1d1d65f814d12a77ad6b689010aa6c4bc91c206b4e53a63e7fbc4c80a8e0da94999eb64890000000000000000000000000000000011e9303d7a5c2ffa7228205c56073d7e9b9d23a7479bee36bacb6c117dd7d34206b2a30540f4744e66754eab92f44961743030031886028fff4b8f1ff06c498bc640b202bc25a7300a2f21ac9bb4a0599355c87c68ad0087235e3c0cc568f4cc8eff0323e79ee93b538e5c34b226d23650913a0709f0978599fa3a9a397e1c9cc923354055a98ad72410172c13bf2dd20fffaaa22a504039b3ab87803086fa0bf56f2ba6a75991af4ad53ce05273e79933843e4e86eff3e9605ada2bb722c30b79fcf06060e8b4dbba686f0a716fc5c13d2dda5d24a169fb2d42eccd95a0871ec94d46b766807dd74a8c7e874f891b279e98c78e8410e4ee60a084c2e3eb054c1a209cffbeef04b6e81d66d6f0a72b98b600"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) 03:09:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:12 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) futimesat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) 03:09:12 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:09:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:13 executing program 3: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:09:13 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 03:09:13 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000007ac0), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000007b00)="744f84e8fc57c0f67bd61422caaadfef76117f9c046a199d239b3503fa38bc8cd6f94ea82fd8b8bbe143a9f459fe8024ede284745b74e4f93acd85085283add351ebac009d8728f8e00c8f5a90ac04f6ea3944fcccbd3053687ed91c9460b5248408c699bdc6476f34522e5f4a311fd881f00d29d0780cf86b740788c53b16ba6bcce44ecf82f0b4d68a8e8ccaeaff3e6321e3eed92e4eee2d30b269073065a148e96317138f02aab55fe3044efda47d7bfefeb481091e1f04f99f56e3bbd0b7e6f803d1e696f020f5fd4939e82b019875b08c637939896d54f1f4f2e9d5eb5d8ab8e3278afbdf01f70def663176d9c6e4fa693a8f7f0dd46947a79b40e5c7e189406dd8ac7dce3af81691ba1193f83f2ee2d97c24a71ac8eb5b6cac0d85ff217f5448b2a3271cfb9be463d049860017c794e3775f78598df4338a6301b1349615ab5603bfdb6751cb1c06c079cc8a10e58c489b1578232dd74e39ceb4c23fe40cd5c6f4af98966644a39cfaa6ac7aa0b50a4a8d83cdcce4da65d68b63938b18cf672bed5d3214588bb2148bda4b96acade6fa50bb146a534c95c65866d78414cbc1de20a3346852bab1b42e6709c8502c09233997fdf8c5072b50335f403769c7a6c85b242fe0c10bd37294d05c0e47820f71f12dcc12001718527ce4f3d53ee6212e13f37c0f588558263da697192381ea1764f2e49e2f09d236bdf8c0f0d5b48317617d48d7f92cd9af2e164761db5d1b99acac4e476daa9720cdc5a50555b2d93edb9ca1851e7b01279811c40680b00c1994873aa5578d93c01057ba1b042420afa093166198de87dba4ae7af1c5ad925910c7fd9e2b78c4632bb1be23ff60697544f3d66f9e03ec70037993b2b6f68c72cb5fc835ba017aa797326239509a04b27a663b89ad288359308ae4b778fb54dc8762422b4f2511ba670e881fe89759e698d8e30c4a5fdbf057046ace6e4d10bdabddd387d1d094ce488e1c2e4d59f3a2e000de6d2c18358a9b647f18b859d4d098d430274b36135b37d0e7167913665d40741d81e98ba6a51c67e331395fc90f0742416a3c8938c22e6e0b39610ce4012af3f48e548eecd784ba9d3e6bd3b237996b9c67dbf2cb2f93eae6fe47d460ed7f429d6e3c6af3d109f8c63d7a053e3cb814260eda1070f4106dfc2291389334a390663c9c657cfaf287308100ff8d5b3e1fa1eacae086221c8a765b7b051b6b068d963797420a7f74beaafe52e239e69aec0d9e5bfa70987e8978b4320a3f3e15f27bc4d19e644bf01e337a01e47e7b12f3c0c97de0b2e75ae1bf7bcd2452579b63ca93f66b2cd1333399980474dff5fb11fb11e39999aaa419444edb4313056d437439cc746d8e75f509bde358a38026aeccc34791eec1ee2ef098e81f85c12ecae989b3fe4a9e36836693c35f0eb71854df71cd7f52ff0bf4ebf7fdfa3eeab23caa9325ee3d662937375c656a301e9828ebba957fde1f36c5f20605129c0e5bc94b5d73af655f00eff82e815645521a4c559e8654bc6fb5fcce04249c33522f35247e943336ae9aa88620a37b50f726872e95456f9b3af2b27806358316efd886f79a16a48fb43963eb51b9979ec71854d403e22e62d8441ac4ffb02b2014833b712c195c2108a94390f8653f24d3c55098d251655f75a2aa39389f21931e0f285459a805bc5796d5d384295f7e621f9801f50cbbce5782f25799f86eea24e8d1809a15cf0a9c2337ccfa4568b5df6436792e3b461b04c1d72e5957e80b1ee762377aebcbea1f4cd3e568933dfc0d2470f638aec4b8b2adbea24f2b1d45a690fc6129d1a86fa90375c359440db8e9c786c37b64b9bd85f5456684b5580d111e779517d2cb097a84b5ddaa60d9e334e28cf09793860b9d2fe7067141e7b486c638ce3e292cf9d9d6982e0764edac3b9471a06108ccf5651ca6e1e72d887d7bea1b168324314620f590f0e4dae8bbaf5a74eed38de1d3239f206232251a841e0ab6c2116dd6006bd10a583f04ef68d929a9494b3c8a503276a6652131f874c7642c8c3537cd5f51fdd32b39372c7dd23eb1131f392e27d8e10c314f8a45cb84f0b6d09838173a43162df0a97b31558410f66fdb94856889269cecfe0484a6cbd2dffa4acd9f910c22f551303dd5641d11a72bb45b9eb345000b4fb28de5959770ee04eca3db96ece54656a7c30b1241b78c0d45c36a5313c347c49f9d5812262c3cc090f0d248327bfe024add59d933bfeb3bdda9c08df8a8744ec6cae69b12ffcb15a495de244121967bcad04f9fcddaa5a99bbe7b2c05cec18f2c02a2d75f773f05c54f46331e9d530246525da716a3d5d5ac0203517ce5e796f6f776f61678a5d26282f241d313974ee4896b6c9e6b605448652a46b5689f0f7cdc3841980e4e28de7f7338ebdbfcc6099d81ef9b4f93c2d2a4d307520475d961bc4e1c5559364c29c3c8e3613ccc5eeae6280de3d8c5b9b3c79aef7e5ddb2ca0d59c46d8bf82228938b68e12ccb694513e29586c1c6ab24bb02d1534b75b2ef051d1f473466600d4ba17f5491ad48f79120b48b43071e410a8723319de3ddf4f15ae30fb1238262315cd07764b8f4209075337775ca56afbd60cd60a09a9575a32e878c095f66527a993e0d9cb8edde103c6f3bf82f503c4694d90d1ffc4e5a6e716f62fc93ccf7b442d242f7a911bd439bb8b9fe53bbb6a7f0ccc286403d7b89f606ec58e39eda7770b7dd532c391f7cfdaabd8a3693d65e88e8f71bb19098fcc3ef133d7399e7d755f041c4e96a774698874d60aafaf31aa74d85491bce4f3911afddab66616e603eaf4fce2f559b44977fd76ca4809d90b97ec83819fff84046a4717999ad62789c706c089b51b318f3e75708209ce5f1388e904b832d8c64ab2f1bc98a99fea19107e1207e295651dcfa4332459853903e1f0d6564b2319bedd8f386a000a1c28e2b64946cee75a806a3241f18214bba87d562d12378e468dad1e095656f0389b6818f9ff5bda953096068a67c1abc0c55cd8e0e41b416ac7985d63ad87e2a79f003a7618566ba9b1f958aebbd78193e59740e8773f31b82d4ce1b8dba6ccac3cc73f4727674db51278932eb1c91796680504254a808a5bdd6bedaaa4b80ed2440dcfb00736e3dadf6b0bccd980d55cf8a164d3dedec2aa1641e7ec160f74fe77de9375a7940337513831a0b08b1218e95567dae479eb502a408e761c9caa8ccb4d6bff1acf8389f07109b377ede33c52cf7d6f5f9931f769d1d784beabe74dd24b74c4017f3b7548394d404f5a7b44bd21628387e14452b33924fd6970834902e7432ca3b5360942cbc168fe24b3d1b717611325736fbdf7c743f1c3140c4c72369023e3a789cd6fe5193a7409a2a165b09cd0552e4b2b66240a4cf0679565d8bba6f3b5739453750f4d8dd491988a1ad31a19b4f8a58157e1f56be7e2fa9661ed0e8c78b948380b65c43e5e46a1a3b813d148f17fc2809d8a38292517f0c02a48ded0b327628d21d02a6fa0a87d7820d5dfcf74edddcaf0d69ad508a9fc1a8a1dd1df65fab2fc65a2e0cd27d279f40b4307f8797f4da397c0febfda9d338a24662b9a9d7570bb2bd51932e05902931a5bbe2618235f4fc8e2a4e0ed166b589c57eccb06070d9b7fdda8e1336ddc92c2aba00581e573cd90451404a765407f2fb21e4578e1958ecab1b0ef45724a8fe0ee6ac4cba33a3a748ae35b02d44c3c99bed7eac940a4fefc6c37c6fb92741fd55b3a4955bb6dd37f60a2b2e314f3bbb1e4c2a3b3ea9369fb0b572ea676a19847c891fd3ed88d52310448b88edfadc06cd01c60e79c5326eb8922e6edfb9ea314b81a20c30700d6e52a6f1b954e7f3d0bd10cd1a3cb14f216a314a0ead1d8b61d0329c2ebf49229267f34d7f6824f1d785a4bf725e0968ec4498556ac8a3ce2b1cb06491e96b2e049475bbc74f47eb5bb4a8a2e60c7345f1b2beeb089f1349b8f288b751b28d04e261880beeaef2b47a0ea0cc65dfcfe3fbad3ae7e61c27364fa002acba9c8b124dc67cabef0a86c53715621489a841dc405c1e6c48fb97e2ad4968c02be6432bfce5828cd8cf0ff16dc4bed84944f2d2aab7d3d5b49e6119e0c162d3784fb370dd0d3f1f571e3e0466b491f3bc89031b50ccda1f10c5f58b0dd14674a85f73c47a21f08c19f29bfa37f8bf535b274e2d01ef26c46dd41b064d7cee442d356594aed2f7be6fbfa4810d9a4dbfec84cd470bcff65e32437f0e5eda8a261ffeff77b1720ef04077f36b071c3f6de367f480739740d09698e0d69f0927300efca61ee70bab46c39a7209dcfbf577e0367cebe450d85b903159737c88d937cad2247d2e9545413c77ab25ee36ef83f9d7eb6f21e5088206668674c1c80b981b33ac6ee1655a8b7275ddcfe82cbe08fc55cc517c6bd35f1906a9c7897784e9ac7e728b5840481c062c344a29000312a772f1f5d94e88a09278e831a729b7206a8f39ef50c505e2a72b43fadf6f9e1333f9196b7eb78b524634d75a2f20c4fa0213c5dc1fb21d149574dde8762fb59e02c1a8506f9530e4e34eab99f92e94fc1d9ecaf565a024e6f1b297e4a23afb8ae82785555b624f677786f1a1d6b14ed30ba362053d15fb148f717f3a1c9b04c554b9358f2866e4f967aa9187e7903c135b7c4d2790c822c9be8174e793a0df35b9c42f04d7893a0a268d74a3455eae01a85043eb4e8b4281a088253a309d55f3747c1145d75fdf43ee49f30cf610d30e4332fa7dc7253287ea3b585e0a76877de614ac98b389bac5542633f8ec98814ff25783c0f5e217aa9e60f2058c322a6ae62fc4643e073b40ab2965ed3cb1c754d52487d457614a675f852d524047e61d002a63359c8bbcebfede61839ae21c48afcf0b5731eb536a6ccd0a1e6f81454e9253f006383e1e56102d678b21eeffd17445ed9545f21219a3e330096eb806ee31006175bd4975e97562cc88b6050e63da9ba852629a71a675a58b686668b50b6c1ebec2d217351bea850c8d0b531fbd14c88dbfb118e2fefc03a4c98096e3873aa9994f16c79c809dd997c26481f4fc7b2f68dde7cf47a9c9cb0e824d931e8a8675974fbb34d984d52f867414bab365f263e3d2b7e6502fcbe1b50a19358eb67637c37e151805c920db01f76731a6867a9c3393a45ec07e5fd62010f4e20061867f437811ce4db7dbf7d46e9e5579e53d1a9ce2f9834867c8465f44241c45c13cb083b9c96fe350cde609ff2a4bd00140bc99549af7173f51dcae49a058eb08ae6c1087c3153a7c7106948385e47af1bd14ef4856704a14724467809b25019744664bb6e3dea2b4829c24d72315e8617d7aefb23ab33c2d14b95dabe84418325cf3f71719edecc7eb5d0fba992b52c72f21face74ef2bda90c86d82bcc0e1227ebd28ed44f20dd64d979dadf82592f12605af0eef3bae9e4335ce39fd501cdd23f084c4303736bf20bb6cd5439c662a2de87ad465a65969065469931f2970082f27f30c39acefb7da5d79acaa5548ea22b36f543637e1c44a95c2a5a84677605aa9a10b1cee68e6fbd489757f92e3b8c1ca6a8203645ffe3ff122050be458ee515e507442d8c736b1bb435564f72a8904273e5aeefbf7dd8c26441465a1c9b625fd455cee55bc7b5595c58ad231a8ed60323d0669eabfc8dd630c10c5b05f611181791d4f81c0e54dd831a4425289d6bbdc3aa3183e460239bffe651f1922e89be0b08c4df7af2afb764cf88df48cc7f1685b39027d584994e56b6f4bde69f52b1f3822fc83353bf7f8439f61ac9265786c527eef570bb1b97da0fc55ff13d401878b5c58552513f11fbe743efbc3e768cc52e75eb1ddac54bc23c34df897d238dcbb4cebaab243ee02d174f62ed694d0acd7a4252cabdbcb7f26fa338dec8383cc02762bd2c88fade25827279d32f28fb37788da648822b1fa56c7088e1d7a3e590a15b6ece9351dc66536bfbf5a4b524521185a92f8931876c56c8af3bda0c0c7a54362e4b518b88e1dab461c3844525980f9bbaed41c4175b6ba7ce2932f5ca3ba4ed4b7928bb0b1d19a763f959c7bae7472a087f9892b9d2c55c08823c6973f85f4130b9f03e843af28a0ff1a739525455b73552700f799cfed51790d3b2411e01e4e3cf9d9502978f153b6c0270a0a578ea346a7b7806f88dec47333e6dbb413464d820b8e5dde54d4023e60815ef149c61f847239dd5ebba6b8573e20db6fd37cd54b89c8f96476bcee90cfb6f423ab203c1775430c5b859e35d7515542099a2c9632f2e973591d1f1fd68f029932cae1a1da610bb56c1c4587346a56f31477b7b00123b8ee2edf9a537ea84b62b93d7fcc1045ff89775984503fc7797345516ac53a5ac2f082136fb1d3dde064202bdb7b44a90fbe7b23b5e1cd7c82fdf364add82495cfe0cafb265d509b64e9b725bdb334a5d28ce2b6dd8edf1df6fadc12b74b77bebb447ee2915cfb1127fdc58a64f00ad91b3a2c5804ca6ab53060ea8223a13fd07ca6cd24921efa567d6d51285a08fe05d73c6c4a3ea1b327d1a883279710742be59fb213cb315e49ffb306573b848384453e5c3373ed3526fc720f7d87bdbebf7da01a5739ab451f2f892698d5ea2d952eae64c3b28b5895eac62c56a7a361537d4b5feaf73ac84cc9b1a4787983a1f4bc671455731e33aa908a148f1346d6fe622b73d05b314b1bd31345fbd6799dbd887501e21d92fb40d1281e06292a8e5434025aec5fb336c4a8265af9768761161642177c56fdae6761ac66a647ae43c446f206a24b5324b00c46657c4f02605757ca479203a46adac9cdf3dcec9aac69c398f219769cd91a703c1be47d5a440ad72209eb7d951a9bd1ef9318fd59a523819947d7ae10f2bf0799f1e43dd2754c11f25d879174b219b31117a00d01ab89c6891e06c06e474f93802cf5c82f1a0d5782cc17e4435514d12f490a6a4713977c88ed74e46307a8cc21b76ae0ecd4cfa7076007a8b2a87043417944d712d3f6e558176627795b8f9fe52dbb09fe4b28d3ecc42eaf6a7eaf187dd4eac60b9f20428abbe857b17ec4f981c3da9ea7c900cbc0e71a98a27f6be742f6b2c1120356b6ecebbed0be52b24504d33e3230afd1608f87f91227049c16a1c0779fb97a5a897f5f369c2d8ca0f094675858121f5f89a30e5c397fbd8ba310be2d3c4026193576a9d1f5724cb63d72fb73990ce09bf33af27679b664429db59d86a9a7a516fb593579ad5172faf0020b7e9431f2b4d20ccd0dc96b9d85ad0b0eafcc5268453cecfd73d4f21017036a46d56341b77e06a94feb859f8c4e3a6fa2d4413fedc541c6755d64df648d02a6b9bdfa75102ec1a8e0e23f5f284819a6a3eb0c10bd5166743c0226930915ed9479c34dd528bb3351924617da913d38230cb4db8e1a30b886008f6ffdb46e622ed5107f498fd46e9ece3fd59cd87b3708ff5b985d5736b0e61820b5ddb1aef51ddbdcacfeb722052bb0ae4a39443d88616b8ae1a3841d1cb07a8f33ea73ce5dbb1a39fb31ae36b1adc4c254dfc81d3b15238a9f2f00817afd83698d749b90aef91c84a6da0dae9e4758b764e0c32dee5b79149e2751249e5e274229b07b0c78f8bf140e1abdcb5912d58c774bb8d49766a8531cd80649a6d8bf1850fe2b99cc12874db22ca9b01f747ef1284fccd9d4f74733600fbb7b16f8c2b6885eb9fc8a5654102e854ab4e75ba1f2f27f7b367ca5bfa707af98a1c819708f03320e2fd20b8ae1bd816cdf53b3fbcd86e8bcbc36f54476d4e95eef34415852a46f2a34bd5518d4e3e58b61c3749de4d2c502859dab294f5782e0fc6d4c13b292dd35949cfe63e0387d2d0e4e20edc0d36e4df4e06e52b2ef80f59c7a1c81d82795b8e422a62c75793ccc5809d0ef19f9a2998c4c22a5d0358a61f0b17d962c83c394c19f0effc222582fdc4252181c0c0ce082d395bbdda6aa20b49b8a063965b7930832b199ab553df8c1a4264749792e4c91ae39704ecd8865473aa85971a9f3ecb978febef0653c278ffcb524e8881e79deba8a3fb39de845ef26b946647364f60a4cd06ad03040abaeb6096f4c7ceca147b217dd0dc7c39c360e2cc54f44656a7b48881443e90a647abe952749faa0c7bb2ad0ab473415c699bc4137c0cf970fb0268dcab7c89c676598743cddf230ad549460296a14c1aacd3848d202c43742152c476923b477b1b2a55e3e5311bb154f4b40d96000f5ce83727a231453dc842b996a31a098083c38fe0c62a9b2c8c2e1073f5af7f3837d74ee0a604f17ae10fbab21432529c56ec09f8fad6bb95c3edbca9e5a881f798ed0b26a72dde9cdabe590bf6258dc5dcc25d04c284062b9f51b799e4c7b4ee95b05722eb57b33ecfcaa5cc8737b707bbf26e4ff7aae41721127ce9c894e1f75bda28d701eb26d13af18c7c71ee68d9b96d4268f70bb553692d455c5f50907916549fcdd4b98fce7f92a40612beb18759ef548e3a94c9b0d4a01d1e0db211bef440b536dad7838163a83cda22e5d73edd5e60e3b3250009c60e4b76db13ac774077e5e6b3ab53cac2d27baf87047ff5f769218ea3bc4823f7dbebaebfe70d35d1989cc25dd41851feae75ad62296f16dc512476e47a9fd1098cb20edd11689e6f7707a466f1708ecfd803620043edd7ef530e98bff33141a33bea6d4609aa81ac1dc1ca3424038fef0dbca3e7e93053c87dcf1a02b563c37c28c43f36251e9c1fa364262145fe62b9e17b19613b5b81b4154e66138af2dcd6948dcf2a8b905d26c70948b2bfe71d633b026ce6ebba64f41fff4959c2abf5da682be73a4b580be40225e2cc8d672f83ec595ef714a36f05319704426c4c74989a753b0afe9738dccc99da265533087b6c2f090e1406d437f30c088563596b1f4f51e0d65bc35b9dd0caf54afa5b506a6bdb5124df18b6312bd77cda7b7a1dde3df3f97f6381b9b9584beee398029ecaab646cf2fd77b37c7d81ee36fd7e25ccb05c8062d66bcb7f781637f3f1740fcd0bf48fb9599a2e14c9ff4b7245147a64191e06f8a18f0884c3d89cb8eb37a563f60061ff8250269cd672a4af653fb4e3e4c1ca3ae7f98d3cffa4724b48f22c0636be685940a5a160ae842a50bd718a90ca5471c8e074925802f6f46b0405d4ec9147a1017d27e64a30c0031e6e55aa0a20e4e81468e35351ff46a777385e86b33373220dc81134ce4206e867d2b806813a863d26ab0239205d53825bf5aa1b3e3d66fc72c205532a4b1c91840a6c551af856f89df00b61ae60cb0df3ab35945dabccc2ce3e347cc9df38c101004ec57eafc83aa2b4592f0bd1f9ac366a4af9af834305b731ebdaa80de68583ac49d73ee8ca711f03bc6cf431b35bc6ba7fe1ce088b7e653914482ae05bc95cf3fa3b1d1881d0a366d1dba5faafb3f7c50fd64cdfc8a60a77978771a6527c58000e2e814ea4bf480db822be3898d078c8b73e63589123f3a9fed5de607589edea19fbb8b8459c7ac1de15196753ea1bc14b4063942c54b5b6b864e6679ab5e89c46a90fd6fe8daaacfed4040bfaf52722fd44b8c7c3ccd145bbabd02119485cdbfbdbae7872aa472b6531d83268282d653572e7fd53e779812cb64e6fc3670d4dd281b0cb0c918802202c1a3493cf506b28d0901c643ce358540081aeaa25cf9fa10ffc8993060e264a187fefc2044e682fd1b1d80ebf4f46245e60a2d53c1882dee29325be4d044e69c7a741e70cdbb6b4c4436ef1d98625d7f460013a39be1f269e311fe961d92994b218f4d6a6c4b84464a6f96aa6b0bb1c03067d778a2e71e3ee1340d847098c3050dfbc9535145b9fd9dae5bb96bdbfc1359f4027cfcef6ed83efc0d8f3f95e757e4ef497687a61fae607ad48fef614f0f3de18b3c530303caf59829a24f645be3d27be0352a11f42aa9f0f37fe10fbd39baa77b0aa5a67d7e0287992fdb4cbd2f8aa759465904f0701116de0cceaedcdc5e05c5cb9e59ef0c63c3c6f1cc8ed1385b945642e6c1322be13f76c0e0eafe96a5cdb37b23da51633f1740579a4c7aba6ffc756215d2e26544270aba0ce1f5b185a85d72ad7076eb00c3715356b527f44bcb4253131c39e1c1ffa2231100aa19413c4d26c17480bcebc99678fc9918786542c0e2de4f3b4844afde1b7a00ea65e9151b5d7a6127dc2146f330c5a09ea28d4002aadf4786a937157459078f567d85ec64218e15d32dec2a557db9a792cb566539ced894dd8bc8c7a3f3e2c0ea79f5eaabef45c749c17ff897eeb64c8ef96ee8ecbaa8a4006888f2128a59c8dcd2fe3793a5c53af4ec4f944cf800bc81e91d44347297211a63b39ba9d85a7b2a0b15820fe814faa4bc0ba560a5a8dc902e62d3347787b31de535a689124d28151faed53fa4ccbb3bc3194118517bb0d83ee7657d05fd43aeacefbb541d7be60727cc71910b2fc5909d4ccb51bf3cc3451344ac3ad048f0c7956ae5f1e8eb69809ceb37f1c337f03454ee82c8baa343036bcc8a69323d740189ceb21d54be71d910934fe51decd8503b10ddd04f0deea26254d5456043fd5e32f9a232e83527f684bcbaa3c422fd25afeb830a54adee2bd0e1a46d31dcf9522764cb37edd01726d8cb7a08c5b0db0eb0adb75dc1968c1c0bf93355082ada0d94310692f2ea681cbf6136518f91c6e2e1ac968693231ccddacec79af4fb7f28929a9b4da8c40ccfdbed2fb121520609595fc12ad96e41c30efa6f08979e34991526d0255016f7ebde1fee0f977a8b7e138d5f58d876a91be79b8f0a69c6c0d5d5c41cc0f96138ea92e6527012bc7ab1a13488db3f5a290581df15b7ea002035b1a42ad8105e099f93191a77d93a37fd3b5921d7ce77cca1dc21317ae8947a1c15846553a9a5a1e9a9398ff58d0c8ee730a11f09a7a1293c491d18a20ae0df3da4521b97ed30f390381ab247e2d0bae86ef66b05899d5d1c32400f0db6e06ceef79f8db62b5548076d0d2edb2eb65db64df10b443486f89f8c2b8c5ce714fc2343607bd2d7d270f1f5211490cf6952b63edb244768a3891aaa0f63d130c728601a0710ff8e12798a53c732e9190adead04bcf018f75056c8264126ee99c63f91c22103b51daa58bbb8f9964e5e6ed806190dcecedbac95f14ac6fca8b83b7af407059fd9a291537c0a2f3f34df94cbbd156a0104d1b5f32207d71ad50743c6de754cde5125aa84341b13df0ddce4b4ec415714d080fcfe3802664d820f8c582d32d1e23414f68cec40a150e64793c04d2566acc6df6a8dd0d11ea695f2d0ab3bc6ebf52c858da85108babe23d1c0817c8a7fb3cac4a07616d4d4558290e3a8404344f853f0f31dea077a41d245a714c1cd7a6838697e58b3d3e7765108a2b7e775000e5ff2a6601922cc109a49cf7527341130cad0b684e356da7674d4ccc795afd10e1c7c909a0dc754a338042decc85b9d11659d7c3e4a7bf82474b6026cf611dff4edf90e773f839059ec9f74c4f03f897ed55ba9b664b4fc5e9e79286c7c372fa0b1a943c9455281188c3a7f2e6c909d8c32fccf6f3e4ac1ba24205ebd5e47b0a7b9c8de75df0f27984c370d5d103e3677b7cf676d832e7a1c769c018dca13218c64e788e8dc47e06", 0x2000, &(0x7f000000a3c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:09:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0xfffffffffffffe50, 0x0, 0x0}, 0xffffffffffffff01) 03:09:13 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000004f00), 0x2, 0x0) 03:09:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x8, 0x200, 0xd8b, 0x6, 0x20}, 0x9c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000540)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x40100, 0x0, 0x4, 0x5, 0x0, 0x80000000, 0x5, 0x0, 0x365}, 0xffffffffffffffff, 0x0, r1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x2f, 0x0, 0x2, 0x0, 0x7, 0x0, 0xb0, 0x9, 0xf9, 0x0, 0x1}, 0xe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000680)) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000200)=0x1c) shutdown(r0, 0x2) 03:09:13 executing program 0: socket(0x0, 0x80006, 0x0) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x242, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0xe0, 0x1, [{{0x9, 0x4, 0x0, 0x8c, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0xedbb, 0x9, 0x1, {0x22, 0x136}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x0, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x80, 0x5, 0xee}}]}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xb0, 0x4}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x40f}}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000540)=@lang_id={0x4}}]}) 03:09:14 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000017200000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000002014009500000000000000e3a33ba0daf208000000e17a606fe530cb7d7f852b315f933eda4cba189f181867514fe6007700dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ca6be614c20594f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000f077cc420efca6785deb269d0a91985602763e4d70c404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac76510bac458662e2bfd0cc817ba81cb4a3ef041f64f22d70240f82a78894b036baa4d15df64ae01130f26069d2a013dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a700ff07000045cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a5ea0b3d29b3cd96c7547a9f10d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fb7d4eb0c3f291156f0000c01acf9c61d3935e912be628c975c164439875d3b688974387faa035f6a4dd48e5e9973f0c537a2190590241eba8514dea780e372a18f6ff7ddb674f807eb3c22578953362140d12f607992e978d511edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c10689f7a40080d14535684063ec35028dc4b442869f61abe1a91b8c81000000d27a9b4a11ad3abb9e6e24e522c2a6203187de8e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231ff78adf790b7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e8ff01000071fff6f2abbbc327378036bb0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9831d33b073ce672ac2a2eed8524b52acac12486f2beb4bdc4ac1cccd9df98801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b6266eb6b9c4dac29e35f6d66844f2fe4867e96cb66ede30e0b65b4b9ac7984d60887f1e518afe12fd91b463ee994a43eb85fd9a3f9cec8ee4efa8ffa2ee2e5d7007b26065cf97c460f0f069fa7a970f9b50899192f4b9dd59662be386e89d4692a2506115b0687fdfb128fa91a3461e9943d763f2387cc3468677f23a75356f7917fac57f6c2b32cba1c7a7ba48b5bef3336687b22668641a70ee67f21d2e9874ba9eae4889b7f6e2bca56de94586639a4e9ed732a8f9b36df9aca67032f4d7a5f79fca8a0df6aa94dc36f6f9c259a09516aede2a6afc1b773bf4900507ee5528aa026076b1725ae748330ee3d6f0acb49fb69e37439512f37194cccc37a96539cc4e26a2a157f444cc879a20cf3947406891401dd7bca261ad7d62b06000000000000006857423a04b8941c2cac2152d2a4ce3287a20698cd00000000000000000092e5186ca7c98d58dbf3827d457710eca15ad7dfd39a420ebf57d9f58aece1c3ea6181348dacdad28421cdcaea8589b3653da1d719234088580d2f89a706f3bb9c14fc49d482953f0029e202b97786c52986e3e513ff61c9ebfd8820a0dc03e67810672b67766eb7cd1af51834ad82a18bb5fa17e0810a12eb22f44e110a6915f27d0073a9211f0566c63a9b6811771ae5d9c47bc7989a5d14af270de628521553ad8e1efdc3d5cfd9a374258ee88f768fe31117749a27f97140eda516c4adb15366d19009ca4222eb0d7c06b7c4d5343c5e9cb821e18acf98e03954cb27ca09135bfc01ff2499f89289872ee9c70522d072000000000051643281c8fe41d264d09d34392ee10345c1e0e3834c3c39a38273f20788e29c2b236f094131b18b2942a0ae23546ed6f00fe4cb79e84974fc269234e5b220a3480e391a5411dce226be452240d4cb31cdbdb4b630b4d57de8521d9c563887170014e66695b630b9d5e8dfaa9dfbd89be230fd514d3eb5feadce8a8fd0b0c94759922cd24537fe40aa6c0e25947be7667655496e0d79f1c98a53cbe114860f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x1420, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x219, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0585450d3cfc4ceee8968d02b47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1286.115891][ T5] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 1286.516716][ T5] usb 1-1: not running at top speed; connect to a high speed hub [ 1286.596525][ T5] usb 1-1: config 1 interface 0 altsetting 140 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 1286.608140][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 03:09:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:15 executing program 1: futimesat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) 03:09:15 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) [ 1287.168176][ T5] usb 1-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.40 [ 1287.177735][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1287.269795][T29112] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1287.807090][ T5] usbhid 1-1:1.0: can't add hid device: -71 [ 1287.816744][ T5] usbhid: probe of 1-1:1.0 failed with error -71 [ 1287.872054][ T5] usb 1-1: USB disconnect, device number 2 03:09:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:16 executing program 1: clock_gettime(0x0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000007c0)) 03:09:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0xe, 0x0, 0x0) 03:09:16 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x101401) 03:09:17 executing program 1: clock_gettime(0x0, &(0x7f0000000500)) 03:09:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x100000100, 0x0, 0x0, &(0x7f0000000280), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:09:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x8, 0x200, 0xd8b, 0x6, 0x20}, 0x9c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000540)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x40100, 0x0, 0x4, 0x5, 0x0, 0x80000000, 0x5, 0x0, 0x365}, 0xffffffffffffffff, 0x0, r1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x2f, 0x0, 0x2, 0x0, 0x7, 0x0, 0xb0, 0x9, 0xf9, 0x0, 0x1}, 0xe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000680)) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000200)=0x1c) shutdown(r0, 0x2) 03:09:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000400)={0x5be5}) 03:09:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002080)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49ec020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e9008001a002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0908000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfed56b3da575a2fcea20cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa360339a622dd231926b81e3b59c9b081daf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300005300000000000000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e06000000896249ed85b980680b7c4a000000002b435ac15fc0288d9b2a169cb8acc4e2266f65b7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f1f368641b7b305583e6d001b2cd317902f19e385be9e48dccff77771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969041595229df17bcad7035b509f3ab9f5e165d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875eab4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c2bb6e170bbc55bf404e4e1f74b7eed82571be54c72d979cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598402d3e959efc71f665c4d75cf2458e3542c9062ecdd4c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4dd6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216554a43f37331766e472391e358c3b377303ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000e6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486729f37390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c480bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b729538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7553a3fce727f75c1e6ead3594076c60eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ceea0093e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000ff00000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac06e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd2100b01e618f8281c7cfd55fdb281920382f14d12ca3c3431ee97471c7868d8da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73458f48df51710d7d31c632fc5ed176255c40000000000008e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945f20fa26b8471d42645288d7226bbd9c9e9e1cc9aa94b101d52019df8271d0ac9f3fc89feb3d541e407cc2dae5f2c50ba891cea599b079b4b4ba686fcdf240430ad81691a5fe8c47bea297e9df0e71f96756ea5cce7daac4f1020000f6bcf9cb20db4e2b5e5c28bfd75f0dda9de5532e7dfe026b213abf47dd71ae9e48b0ed1254a83186c1526af6fbb869dc0d90b075225fde44c4e0973171ad47d6b70ebc6615e30000a9aff614988cddf39e6b0309e1e245b0fdf9742ecf0e63a6b5eef0d6123af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f2849c0b0c8dffda160752136e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd321d1ca4e957a5ba360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065c7b8b0764d02a72f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225ef02a3e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8dce8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313b9bacc140daec7dc00dc978ab385ea1ed600000000000000000000005b6d90f654dbe1e44d93951ee3b1270950ef2caf825ef75e9d21080000000941916336929c7ded6721a3647756850bc11fce196af6189898356ca62d9655b453540738c92208bee98232550582a0086ffd18c3a83042327ff33d53ad7cdc879ac689d6ce2e60df3cde0747651bd27af8e343d4b4d0d68b4eed41a8c9e436b355ee55acea38705b28e205b39882258f7d48f5d482fa2d5d901742b1223a4df9218676296041cbdd14de7272026b989908cbba2c5115b87c6713d638acf613381603d9084152b669697e69cc342e223ee9ceaeb664b2d5199eef55cd30e7d30d5da10f77bc43fc6216ab494df62e9616efee7fad6270ec3aaa9cf5f77e5fd7708a6a22eb75498870aae0737be3bfd1acfee9d44ef548a203eef80976f046b77f15591e3112a2748b48b5f6bbc76c761652fbde3cca3c8b9cd29ee343e2ea2063b5e2b615e2c5216db57063978f0b409335555aa0f0377ded90929e3d00dd58bcfb680e45c018c740934bd460bb791f7fc98f121e6658fb3809c711c203b7df730e1a6612a1902858324903d357ed9e069707043fba1ad3371e77f3c743a59516dd9adad7fbfe566895688ab718e4545d80018c6f17f92985af39e9e600e5704c1d7b9c91b4fb79235deb729f55062e72215dd9a9ee8de40f6b7066954ef1d1d65f814d12a77ad6b689010aa6c4bc91c206b4e53a63e7fbc4c80a8e0da94999eb64890000000000000000000000000000000011e9303d7a5c2ffa7228205c56073d7e9b9d23a7479bee36bacb6c117dd7d34206b2a30540f4744e66754eab92f44961743030031886028fff4b8f1ff06c498bc640b202bc25a7300a2f21ac9bb4a0599355c87c68ad0087235e3c0cc568f4cc8eff0323e79ee93b538e5c34b226d23650913a0709f0978599fa3a9a397e1c9cc923354055a98ad72410172c13bf2dd20fffaaa22a504039b3ab87803086fa0bf56f2ba6a75991af4ad53ce05273e79933843e4e86eff3e9605ada2bb722c30b79fcf06060e8b4dbba686f0a716fc5c13d2dda5d24a169fb2d42eccd95a0871ec94d46b766807dd74a8c7e874f891b279e98c78e8410e4ee60a084c2e3eb054c1a209cffbeef04b6e81d66d6f0a72b98b600"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) capset(&(0x7f00000039c0)={0x20080522}, &(0x7f0000003a00)) 03:09:18 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 03:09:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x8, 0x200, 0xd8b, 0x6, 0x20}, 0x9c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000540)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x40100, 0x0, 0x4, 0x5, 0x0, 0x80000000, 0x5, 0x0, 0x365}, 0xffffffffffffffff, 0x0, r1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x2f, 0x0, 0x2, 0x0, 0x7, 0x0, 0xb0, 0x9, 0xf9, 0x0, 0x1}, 0xe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000680)) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000200)=0x1c) shutdown(r0, 0x2) 03:09:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:09:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_open_dev$vbi(0x0, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) syz_open_dev$vim2m(&(0x7f0000000000), 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x800, 0x2, 0x1}) 03:09:20 executing program 1: semget(0x3, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semget(0x3, 0x0, 0x0) semget(0x3, 0x4, 0x0) 03:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r1, 0xf4e63789b27edd57, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 03:09:20 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x800, 0x2, 0x1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, 0x0) 03:09:20 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 03:09:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:09:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000029, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:09:23 executing program 2: syz_open_dev$vcsu(&(0x7f00000069c0), 0x20, 0x0) 03:09:23 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002e80), 0x0, 0x0) 03:09:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:23 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 03:09:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x18, 0xdd00, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='GPL\x00', 0x4, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:23 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 03:09:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r1}], 0x1, 0x0, 0x0, 0x0) 03:09:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:25 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0189436, 0x0) 03:09:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 03:09:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:26 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) 03:09:26 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 03:09:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 03:09:26 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x6580) 03:09:26 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40485404, &(0x7f0000000000)) 03:09:26 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000240)={0x3, 0x0, 0x4660}) 03:09:27 executing program 2: mount$fuse(0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002480)) 03:09:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:28 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002780), 0xffffffffffffffff) 03:09:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x4) 03:09:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 03:09:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "f4de1d5871dfaf178f9ffd11b03813df2555c729ee8aa2a51d408d754018b5f69946a5720b4b303df4d692ef35a73ffe7e29925f54aa62adf2e310d28ca0307b"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 03:09:29 executing program 0: syz_open_dev$video(&(0x7f0000000380), 0x0, 0x82001) 03:09:29 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) 03:09:29 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5460, 0x0) 03:09:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:09:30 executing program 0: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = fork() tkill(r0, 0x4) 03:09:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:31 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5452, &(0x7f0000000000)) 03:09:31 executing program 1: clone3(&(0x7f0000000400)={0x20004a00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:09:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 03:09:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:32 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x10, r0, 0x0) 03:09:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x0, 0x0, 0x9}, 0x40) 03:09:33 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004680), 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 03:09:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x0, 0xf4240, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='GPL\x00', 0x0, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:33 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000f99000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 03:09:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x8, r0, r1) 03:09:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:34 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "b37bebbc4ea826cd237fcfd42042212830b64184b716084f80508f0ac17f0bc7bc61e9c8d4a5d84c9fcf539de8a4b8546b359a7833d0c23c9c8c2aceff4c7d8f"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000300)="e9", 0x1) 03:09:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}]}, 0x38}}, 0x0) 03:09:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:35 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x401c5820, &(0x7f0000000000)) 03:09:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x1, 0x9, 0x1501}, 0x40) 03:09:35 executing program 1: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:09:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xc0f, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 03:09:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:09:36 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, 0x0, 0x1, 0xe2, 0x6, @local}, 0x14) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x800) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, 0x0}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000003500), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003980)={0x11, 0x0, 0x7, 0x3, 0x0, r0, 0x8}, 0x40) 03:09:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000180)={0x0, r2+30000000}, 0x0) [ 1308.406514][ T3124] ieee802154 phy0 wpan0: encryption failed: -22 [ 1308.413095][ T3124] ieee802154 phy1 wpan1: encryption failed: -22 03:09:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:37 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000004680), 0x0, 0x0) r0 = fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f000000dc00)={0x0, 0x0, &(0x7f000000bb40)=[{&(0x7f0000006ec0)={0xfc0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xfa0, 0x0, 0x0, 0x1, [@generic="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"]}, @typed={0x8, 0x69, 0x0, 0x0, @uid}]}, 0xfc0}, {0x0}], 0x2, &(0x7f000000dbc0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20, 0x24000000}, 0x4000040) fork() 03:09:37 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)='u', 0x1}, {0x0}], 0x2, 0x0) 03:09:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x163900) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 03:09:39 executing program 1: select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x5, 0x1000}, &(0x7f0000000640)={0x77359400}) 03:09:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f0000000080)=0x10) 03:09:39 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)) 03:09:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x12, 0x1, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:39 executing program 2: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 03:09:40 executing program 0: fork() syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) 03:09:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x18, 0xdd00, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='GPL\x00', 0x0, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 03:09:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:09:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 03:09:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x18b, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x19a2, 0x0, 0x0, 0x0, 0x0) 03:09:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 03:09:42 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000100)) 03:09:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8af21ff23e0c22d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:09:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1c, 0x1, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:43 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40049409, &(0x7f0000000000)) 03:09:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:44 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 03:09:44 executing program 2: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000500)) 03:09:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:45 executing program 1: socketpair(0x0, 0xb, 0x0, &(0x7f0000000240)) 03:09:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:09:45 executing program 2: clone3(&(0x7f0000000240)={0x101000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:09:45 executing program 0: clone3(&(0x7f0000000200)={0x180200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001700)=[0x0], 0x1}, 0x58) 03:09:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x0, 0x1a263b, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='GPL\x00', 0x0, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:45 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) 03:09:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:09:46 executing program 2: socketpair(0x5, 0x0, 0x0, &(0x7f0000000240)) 03:09:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 03:09:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x50}}, 0x0) 03:09:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 03:09:48 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000c00)="1c", 0x1) 03:09:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0xa, 0x3, &(0x7f0000001540)=@framed, &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:48 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='1', 0x1, 0xfffffffffffffffe) 03:09:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) 03:09:49 executing program 1: add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000080)="36f5f2b6a44dfe75c049c4afd291483665f32085cecbe0b872", 0xfdf7, 0xfffffffffffffffc) 03:09:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fork() sendmsg$netlink(r0, &(0x7f000000dc00)={&(0x7f0000006e80)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f000000bb40)=[{&(0x7f0000006ec0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, 0x0, 0x1, [@typed={0x5d, 0x0, 0x0, 0x0, @binary="416162b931ac92b9e1ebb0e81d43c4af72b7bbbf3a32e720c58b29fc2d8d47c8cf65de9a54db08b32ad162d9144cb42f3f6bcf7bb4034b36d8360d1f26e953125bedc14eebb3d14f4851385cff631b36721ac69155360c6531"}]}, @typed={0x35, 0x0, 0x0, 0x0, @binary="a57f62682d19f9763b1617df731d2850ec08e86123d6598d84a36b78fd88167aeb926cac68684b830d452b7ef98ffd0ce2"}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x79, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="ed955a37e06f254a99bf9c5e36ffdba19170828d840120791115ff6fd8bba2e7c4f1e214e5744fdf1b1e6fbf3d398511ca86bc6d58df373ec25c5f151a9675e9a27419e1d32a1325cb359b59cc3413b4762d52a5c52278663bb63cdd1b23c320d1", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd89, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}], 0x1}, 0x0) 03:09:49 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:09:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:50 executing program 1: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 03:09:50 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x801c581f, 0x0) 03:09:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:51 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) 03:09:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000dc00)={0x0, 0x0, &(0x7f000000bb40)=[{&(0x7f0000006ec0)={0x10, 0x40, 0x2f}, 0x10}], 0x1}, 0x0) 03:09:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "042ac921569f49f6bf6e5b991a2a55eb79e4aad37846b951b8814cba9c51695b57e648fe07348f452e8a4a15fc48efbec4a5c72bbeb690cc313f0fe114d4d25a"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 03:09:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1085, 0x0, 0x0) 03:09:52 executing program 1: waitid(0x3, 0xffffffffffffffff, 0x0, 0x4, 0x0) 03:09:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x18, 0x1, &(0x7f0000000400)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000440)='GPL\x00', 0x4, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000280)=""/4096, 0x7f, 0x1000, 0x1}, 0x20) 03:09:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:09:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 03:09:55 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002e80), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 03:09:55 executing program 1: clone3(&(0x7f0000000200)={0x181226100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:09:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 03:09:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:09:55 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x127041, 0x0) 03:09:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:56 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 03:09:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:56 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x80605414, 0x0) 03:09:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:09:58 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0045878, 0x0) 03:09:58 executing program 2: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="dd", 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 03:09:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:09:58 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r1, 0x308, 0x0, 0x0, 0x0, 0x0) 03:09:58 executing program 0: r0 = gettid() waitid(0x3, r0, 0x0, 0x8, 0x0) 03:09:58 executing program 1: clone3(&(0x7f0000000280)={0x800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:09:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:09:59 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000000080)=ANY=[]) 03:09:59 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000240)) 03:09:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 03:10:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) 03:10:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)) 03:10:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 03:10:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:02 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @auto=[0x0, 0x0, 0x35]}, &(0x7f0000000180)={0x0, "ad41f0b7728ac36070cc9368f9a7e15e48ee3765b92acc35f82f4023e5fd738e52fe97fb932ac389a4d3432b0487e0a4a388fb7296a2f7bb6b232f4694f586fa"}, 0x48, 0xfffffffffffffffc) 03:10:02 executing program 0: keyctl$unlink(0x8, 0x0, 0x0) 03:10:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) 03:10:03 executing program 2: ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) 03:10:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:04 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) syz_io_uring_setup(0x34ca, &(0x7f0000000b40), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000000bc0), 0x0) 03:10:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:10:04 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) 03:10:05 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) syz_io_uring_setup(0x34ca, &(0x7f0000000b40)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fef000/0x11000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) eventfd(0x0) 03:10:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 03:10:05 executing program 1: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) 03:10:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:06 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/141, 0x8d}], 0x1, 0x3, 0x0) 03:10:06 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001f80)='net/vlan/vlan1\x00') 03:10:06 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') 03:10:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:08 executing program 0: syz_io_uring_setup(0x34ca, &(0x7f0000000b40), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000000bc0), &(0x7f0000000c00)) 03:10:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r2 = dup3(r1, r0, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x0, 0x0) 03:10:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:10:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000040)=""/136, 0x2a, 0x88, 0x1}, 0x20) 03:10:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:08 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40086602, &(0x7f0000000000)=':(-^\x00') 03:10:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x8}, 0x20) 03:10:09 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 03:10:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="6368257340c2b78b9d96fdcb1fc56319a2529f5b1bf640a4dcd3b31297f88fa8df69ce36f5e7637d634b437fae508fdf23a6e97f71459f2a15fb360a08fe5829038a398cf51e3a", 0x47}, {0x0}, {&(0x7f0000002e40)="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", 0xe7a}], 0x3}, 0x0) 03:10:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:11 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) 03:10:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x20000000000001a6, &(0x7f0000000380)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x78) 03:10:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, &(0x7f0000000340)=@framed={{}, [@func, @func, @func]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:11 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000100)="5736a9c0d9952e40efbfef", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 03:10:11 executing program 2: socketpair(0x28, 0x0, 0x80000001, &(0x7f0000000000)) 03:10:11 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/4096) 03:10:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:12 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:10:12 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x10d, 0xc, 0x0, &(0x7f0000000040)=0x300) 03:10:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}}], 0x300, 0x0) 03:10:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6043f226"}}) 03:10:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x10d, 0xf, 0x0, &(0x7f0000000040)=0x300) 03:10:14 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f0000000540)) 03:10:14 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 03:10:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) 03:10:14 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) 03:10:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 03:10:15 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x7, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000040)=@ieee802154={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0302}}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)="a109d5ec63a18f7fa2aacae53bcacb4805bb0532a06ca289658992438e046a633f43235efa6615b3dfb5ba15e33362ae3eec413101a618d6af832fcc8ff2de1f03d96f663eb84214b1f6cab6e941f35168da4afd428fff6fea33b6f468c32644938b252f2ac92b73c681400832e9a5", 0x6f}, {0x0}, {0x0}], 0x3, &(0x7f0000000440)=[{0xb8, 0x23e, 0x0, "947353b42d236e44a9a44560a5c10a7e49daec5d0e8560555db55eb2e75a36b5cae52b8b51b50d714b38b24fb33d3168a467f547106932a9b885d21be572e0e23861581b34d884321989da537c02d4253c1f4fa193fd208e2ee5d354b06e6aee51d1db44bfed801ab4993c4924f55fb00aa76a7adb7f2918327eeac0bde52d5670d232be56067fdb7544f3b5e1c524cec7ee14549968c1434e789507d8e2d825caa0178d7ed157"}], 0xb8}, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000580)=@ethernet={0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000140)="2bf8a377d055", 0x6}, {&(0x7f0000000800)="31e1120f82b1e84c5859badd4a94ca9a86c0454dd39cf79e75938731713b2a6ea607eea4828e1fa79ad83f275a8e18b07e26bd57dc57eb79cc070c7e88bbeec600eb61ede6797a74696287c6318832343ff51e8a395f26a40777942f9812bcc2296f4799833ea8ff7c3fa69125b0670d28a69568c9774e810e88017a49e49ef395ef4395b50ae48d6a326594d863ec38631e727eb3862355db8a89a05c097b80f3c025ff623d3598ae6bc20d4c4023f3f53cad82a883f38ded312ba77f02134d2d95822be2a782f9f66cbf", 0xcb}, {&(0x7f0000000500)="dee57703d891ce38584634fbeddcee1c3be14aef9e0112510b984fd6c00718905cd20fab32862fd6b45e3115dc91a098fbf3", 0x32}, {&(0x7f0000000600)="631964d4090466e0a97633d325f6", 0xe}, {&(0x7f0000000900)="2fbfc7885bcf2dd53f3014731ff5914ef346f5f78a7125f32b4a3670c1e71b9bea11840693bc31a6242d5a9dca9f9685ce3bdd011c2678d43ab8380051b22d", 0x3f}, {&(0x7f0000000640)="8b3ac44c6fff4dbb4fa100ee4e6db2b1e3f9a10cc5f6de351be0b2fde0ab3f658ad6fb1f620b929b698ee37f3378fcb7", 0x30}], 0x6, &(0x7f0000000a80)=[{0xe8, 0x10e, 0x6, "49bfa5c17d71b2ad57267c44061ccb4783039a799c9f57ed34963d3b067a908e8eee97179424a9c9de450b87c773f615e7415c5720126b8904b7c1769a80aa327b861332ba68cdba437603bc9d064d1742440794b55e01f09d0b93046da78e6036bb0d832cd0aa54c56a64108f4a531740bf85a65b4cd4b530bae06f2af305546c1e58072603f38b0dc3a6e745ace38d36e2ec28f71b8864b370188ee94a0318d51c8b65b0dec372192f90ba188ef917b2a266d3e8b9994e12c8b4b327f631be675d687a077e9922d14273f4dccf05911633"}, {0xc8, 0x10a, 0x2, "faeab68fdfaa82e67c4a02a54f8dad63ef072551457fef3a5823be26527bb71337cff377d941c2e45afcca386328b3bc626b7c6c1beeb0841f3d8a5e8a1c343b033936d1fee4b7fc02dc4668a418fe45355ee5a4f41d75d2110ce16d976aeae0bc4b3e75d6079fc970884d32c54902633e8c4d50ae61e100afda9fa6c53db534dd8acf18ffaf0754ef45bfd1bef6fd5ef6d53b5c0592347c250db8c862bdaf9f0361c1d36f08ad1a562ee7a121870bc5849ecafe"}, {0x30, 0x0, 0x0, "67956ac7964a7bf4598173010dc4a3c774ca02221399d9c8ec"}, {0xe8, 0x113, 0xfff, "51dd99b0c0a5df13b6cb02e40aac77ff74dbac8ef1a520127e0ad15e5de9675f1fae72b1162f6baffe532a732ca53acb9d84f6d396977020a2cd0c0b9f42a8b8780b2afea493bd730dca5914261e602a8a25bb8666c2c1179943936f604b27ac8079877f3f9f95f02585c21e836daecdb58a4da07516f78566700a77511b176de3673577d28a532044c1105c00525a411d8aa264e924ec8ab27d99a07a92c8e03df0d097c76fc44f8f1bfa3f6552430e159648b04665d23c48fbb51f6d70bc07380dba8f57c720951c0125a3c0ffc821874bf222eb"}], 0x2c8}, 0x6649f460bf72d19) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007030000007f7eff7a0af0fffcffffff79a402ff00000000b7060000ffffffff2d640000000000010000040001001f000404000002000000b7030000000000006a0a00fe0000000085000000fe000000b7000000000000009500002fa5000000c72305c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fa4ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80000000000000400ae2bcd87cef90000005e69aa79f603c82caa501891595c44aa4b09d2f7b072f47707819ce25f6127a536c2356996ff278b40a75342060000003a9425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:17 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 03:10:17 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f000000a1c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f000000a280)={&(0x7f000000a180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000a240)={&(0x7f000000a200)={0x2c, r0, 0x400, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000001) 03:10:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x80005, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) close(r1) 03:10:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:18 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0xd7) 03:10:18 executing program 1: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:10:18 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 03:10:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:19 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 03:10:19 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 03:10:19 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0), 0x10) 03:10:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x81000) 03:10:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 03:10:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:10:21 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 03:10:21 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80]}, 0x8}) 03:10:21 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4b}, 0x0, 0x0) 03:10:22 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000002b00)) 03:10:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:22 executing program 1: syz_open_dev$vcsn(&(0x7f0000000580), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 03:10:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x4, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003e80)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x90c}, 0x48) 03:10:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 03:10:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x81000) 03:10:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)={r0}, 0x0) 03:10:24 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x22002, 0x0) 03:10:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) [ 1356.213117][T30082] device geneve2 entered promiscuous mode 03:10:24 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x3, 0x0, 0x7ff}, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xf7]}, 0x8}) 03:10:24 executing program 1: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cpuset\x00') openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 03:10:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) [ 1356.652431][T30100] device geneve2 entered promiscuous mode 03:10:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:10:25 executing program 1: syz_emit_ethernet(0x3bf, &(0x7f0000000480)={@local, @empty, @val, {@ipv6}}, 0x0) 03:10:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) [ 1357.624906][T30116] device geneve2 entered promiscuous mode 03:10:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x81000) 03:10:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2404c21c, &(0x7f00000000c0), 0x1c) 03:10:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @empty, @val, {@ipv4}}, 0x0) 03:10:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) [ 1359.434179][T30136] device geneve2 entered promiscuous mode 03:10:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) 03:10:27 executing program 1: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00') fchmodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0) 03:10:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:28 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', 0x0, 0xfffffffffffffffe, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 03:10:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x81000) 03:10:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:30 executing program 1: fork() write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:10:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000d000000ddff0000000000", @ANYRES32], 0x48}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @empty}, 0x1c) creat(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="80", 0x1, 0xd4, 0x0, 0x0) close(r2) 03:10:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x81000) [ 1362.611373][T30189] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 03:10:31 executing program 0: syz_io_uring_setup(0x17f5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x384}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000580), &(0x7f00000005c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000700)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x2, 0x0, 0xff, 0x5, 0x1}, 0x2) 03:10:31 executing program 1: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x200]}, 0x8}) 03:10:31 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:32 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000340)) syz_io_uring_setup(0x4418, &(0x7f0000000480), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 03:10:32 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x77359400}, 0x0) 03:10:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x81000) 03:10:33 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:10:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:33 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1}, 0x0, &(0x7f0000000300)={0x0}) 03:10:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002580)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x24}}, 0x0) 03:10:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x4040) 03:10:34 executing program 0: syz_io_uring_setup(0x416c, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 03:10:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x4040) 03:10:35 executing program 0: timer_create(0x0, 0x0, &(0x7f00000003c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 03:10:35 executing program 1: io_uring_setup(0x7abc, &(0x7f0000000000)={0x0, 0x0, 0x4}) 03:10:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x81000) 03:10:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x4040) 03:10:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 03:10:37 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)) 03:10:37 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 03:10:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) [ 1369.839537][ T3124] ieee802154 phy0 wpan0: encryption failed: -22 [ 1369.846222][ T3124] ieee802154 phy1 wpan1: encryption failed: -22 03:10:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000002640)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000002600)={0x0}}, 0x0) 03:10:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:38 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 03:10:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x0) 03:10:40 executing program 0: clone3(&(0x7f00000003c0)={0x200, 0x0, 0x0, 0x0, {}, &(0x7f0000000280)=""/74, 0x4a, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) 03:10:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:40 executing program 1: clone3(&(0x7f00000003c0)={0x200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) 03:10:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:41 executing program 0: r0 = fork() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0xa, 0xffffffffffffffff, 0x0) 03:10:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:41 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580), 0xa040, 0x0) 03:10:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000003d00)) 03:10:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:43 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000003d00)) 03:10:43 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000140)={0x84f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 03:10:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x0) 03:10:43 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0), 0x640081, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 03:10:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:43 executing program 0: syz_io_uring_setup(0x4fba, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x6597, &(0x7f0000000100)={0x0, 0x1e0c, 0x1, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:10:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1e4f, &(0x7f0000000080), &(0x7f0000395000/0x1000)=nil, &(0x7f0000398000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) r3 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) syz_io_uring_setup(0x750, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)) io_uring_enter(r0, 0x1810, 0x0, 0x2, &(0x7f0000000680)={[0x4]}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000000)=@llc={0x1a, 0x339, 0xdd, 0x8, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000004c80)=ANY=[@ANYBLOB="10100000000000000f010000ffffff7fef075f61a39148e329341f03a9daa5991b02d37e6db176dce25626f9af3c80cd77c05cdee72920c01f085d06d791cecc9c1f82dc6bd3d2934b68af0ef3a179cbcaaf951195c1e518cf9a90778c0817870f32276539dd71b389b374c87745089bf482d1452df4555c179ee06620d48d6096ff0f2abc1c084bd6e02b0c82a4f04b96c81bf2227eab227262e10a3fe556a18ee0cf1b839824488666444f62b12c774851262e79adb6cc71981d2707cd4efd792a5a7ce01eb5c100eb4f5b0c110b15c60419e10445fea4b3d83730545e13a24dcd0b24118b4b1f7bf8328615495afa7f764dab1fe4b09adef62d4e68d75205c55988c812594a6cc30c60d9ecf0780187727ea9b355fcc042f1923edb2353abbbc1a56429a87a34357fa35fa6ae022e33c65177cef897274ea27ef7ae5ddd0423de1a4357ba1b1cb21e4453d3a0e11baba411ae653a6b1f57c19e7a8e5a41a36355110ae9a78fe7e0c5a1407b553ffc93ee6eafcbe70048723b938e7c7ceef2e2fc0113413fe08005a299b73030905f202d45ac4c57091d2212b19fb787077767434597d918849918304affa297d4b9e570ab3bd8922330b67dce3d74a28ff5ad66f8f41a60f47d217261acac8c9f46e130baa56ec753565318860affb48b04123a1356d5f6e90cd2ceafea4dd912c0e3a16a7169fa4185cbedb028d4290cd9d158527512453b38bff60f2f904490da4e5f519a1100b601e7ca9e3aff7e927acb9e36859289ea79115044ba760755ed37946b41cb990068e1b42f6c76f7997e5ee8d666678919088470ce8eaf9802350e62f9aa818f59f53231789939cce5075a7aa1d8bded42f359500d0901686a30aac3b7b49c328bb81bffc94b1b21ee5aff676cdc6141c4e39e983543cafd4a65b23fdbe93c6200ff8963a97149fffc2d7ea209b1801feb5486d121a5403153d127fd54db58bf315333a9a7d607ba1fe4eb0cd5e4184946ace32a4646837d3e84787eab25e96fbc0c1b01d9828039ec3646f05b76c276132a377f2509aeefff22cc2d2d36d580185b6fb3d8efd0a37aa0a0b3bcee098d43c7eb0f3c13d901a1552af786cc22c811add0dc1d16fddf420904a8db31b9c7c1b7ec3625ab4b0a93587ee47f3aca912e9e52488199198aaaa2bb43b97dcd17b87b61143b45b6d0f119f5ab94f54b1724f7feb2be3665019dc78f972a0c04cbfb1d01920a648ab2ce6d7ad923542eb9ae84e4ec8fe92d541325f24f28e05c1766c038bf5f70fa1d50222050de3bd5f96912861d90e4a0a7016e44cc8232a4587eb21eceb67c122a1aa8d190516febeb3e4216254caf0081d4b62738073e82e8a61119d5e9232c46b7b3d25abca1cc1992b8e876b9c3c3716f20807991ec64caf0c1aeb5b909b211990c638c9da8cecb94353de91edc91b567676512c4074e5a1a318cb9b37b86a45d5f104cee95802cbdf945ba4db0b569f64ebc23eca02d1746321f3289c9a29d26233abf4d4af90c1d15cf7240255fd70fa593923b5530b39e016c0133ce722b4b8d4426b422770f9d8368123d106fc3a9c3724821a63a8650e3ee0ee24e7bf5dbeb27e0313c0cbacce2e8a0cd09e31c2c990bb05eb6de1833c0d529a706f082424aba5d91f47a5d7f4875682bd567949cae0af7b745c4ee01ee8254ac3f7ca2dd10d03d7603c2fe4db0e39767f048f731752272690e5d2edf9893232e4d176ab27e7adeeca3700da1c211e32104451ba1b61a3f371de390fd31511db983c00dd722605c63ce4e64ca7a2557270208ae3e18af6d3e1ec7ba201b075e8e5e0ee4878e64baed1dc680ae4dda3390ba36a688496ce63107dec6d9a1248b00d12ef4ed6ecc6748d610e9246134f9b409038fd36c14953610c10c375594f47cef155ffadbd2c1c811d6490e0db445f00372ecccec400014bdb0bbd78993a52516111018d4baf915436e4b3421c00c24df2ebdffe0940312eb03ce71b8180e4b19147675ab7e8beb29470db6850956c3c0919a25fe8d73da5e0b32d8e15cb0aee1a658ae925a9eed025ce9e600a0408b1141196a6ca7fb4a7acfbd1c4f43edfbf1a21765ab4e46c797c80cb3c4cda2bf49bad6ceda8170531b22953dc206f87a0c164ca3834fe1015a2bc27b1beee28e0727cd17e848dbd4392d235610a800dd2a0a05fc3640540d8fe0e29baec76cf870066d91c723c357bd01ed595ba32887fd21717fc118dd4fc3429e156ee85e54ada001abd317ed03671b9c9b37f8b13e04db5642743eb2d10da57dc65fee97c8176bf07a9ac767c177a7d04cdc382f9694ea6eb41c43e156db80085ed5f7a699425bb47e535349d5c77c54e0399fe24d0bf721e3412b5933abf0231c093eb9e01bdce50e23873c2535ebdc286924501b20da7b442789acccd40e828f06071d05924dd93757359c9f04ef10f7de0ecfb0715cadfca5b0fbcc88ed2b2afddfe5754a025f9739a73a1f4443ac46baafbe4448b9be3d3ffb183a25d8fb217dfc08d34c5965e65106757efb7fb0cb1d305e987982120f3a58e99e905a6fa125f99260158cb410687ea72fa3ab44c79dd8a2a3749ada466b8e1ea2d0dfd16110d11ac075ca4c2da3116a7cd02a3ef00c165ab44ba436d005bffc714ad2cd11dff22c0c2b19dbb58e97193d54ce5822f71d3019b8c36937755bc30fd9a844b284cf6d772b3c407daa2c7f16b24d0853d95650c0f5ced6f20f182f777735a849480aeaffefca07cab665ebf3c26878409822b7c8696a38ff460d453249e619b0d22dbd24d619f0bfb373bdcd8de03361bdc306fd99955fc43b25a655b8123b290b55847a2efc47d643b26680d5dfb0ecbb9705e303bddcbda26b7f1b7bf4f18eec135d519ee6a6c09a28e118da66630d629767757a48a3e0b50e22c4c1e97ba16e34960ae7bf49aad7460bad22b366cb444f8a362eb84cfeca3f4c81b114fe60e9321564aa6c15e75cb731a2f1b2e12b8cd24d35af57595355702853c4acff771d2f6c6a5d4c8160da0bbc33b19ee05df1c18ddbd398114cbbfb29e16117261524e4778bbde14b6758e6db8528b7f708f522e4dc5f8a90ed1dacd7522da050706e75f287b9a70ddace655ba3b52a07b6eec5d14aed86921e36a7df85bb2a2aefe7686f94019900cdeab4c261752a3cf430db8b921c7db3321a68f21121d6b6fade12a43f9d7be36abc5d09e8801145e71a2e718eb8e8dd63b329c089081205e6d898c06f0845532f2b4b22c10f15b50e323c2f7d2c1a2bce4a46f5b5275cf56a147f9df9c25480fa1551ad26b4d2e05ab03de5076795bbef5ad312949b4ede64ab29c5d4388d5085a5055e90c45e5ab80fa8775d1e68aa54e274f1577aecd35f2895a6998f143daa59caee23d275781ca87cc7e6ec705bbcb9c3a94c8d214005568422a36887a87aca622bcd8ca6dfc3edc688eb269727b6f67688ab65f91807d90fe259a6acb833ff8828a87d6b915c86c82a3d2bf077129acad6a576833be6a81bd1fd63c93c21b64fe53454144d210d188127586bd07529aec49b0abaddc1c39e52b7ce5dfa5e5e9a7fa55e2a2990502ed3990e736ef283ebd4801e295a8ef1052e6058c0b294c99e1d83f280529d088f6129d94145993d707e6ba828c5883bf06105971cd9df42071482965abeb32d1b7d378e2118bb20bca66638f0fcebaf34b81404ae6bffa2c153e8744c3a99fbb00dc891154bf2f12521da85b5ec46cb6cf91644c529447dc38dccbddef936f68f0a20e132f4f2b87c8fb00c4d17e6513e87aea5361a3202c471cc00f4ec8455e0bb515cb48573ba17e4dde18b06c8f6032b32583b7f836e2819795e4625a4da274592b1ffff0da428dbed547ce3ae8bf3338889ad51511e56fd884357e02da836f7a5957515f71de031464b7b29710685a43e09a3d3285b0433ec5201c2d2e3a87ab2415f4a170a36ecac46af9a980542b58c401b4e3c57de8f8aab25df4954c3501be7ebdfe93ba824d9ae1d703a05772462c2da0e2f4effd2f396e51cf664c7827d824a4ff448341936594d559dc5d25a1ab2728cd51829a427777ed7171a21c271fce2121e29634b5cfb79321232bc1f150de545773e13e630ef3bc41f82fbea25307093738b7279b429b3480eb69389cd74622d0a4466a24382eda7c7243645ee436126750515590c1ade5898ae1ab5f3dfac3a2b7818a8a93b3b4415706d614a9b029061f85f7f946632a54e3a80c0d4a6eea959d7934bad62cc998b2b53d91ff8e4690a15c8a28ba9835d37b2cbd95f2c3ef0df5a49adbeed2a3e17388f70cad63059c99fe4b099e66b099ce1c601205efa934aa032de6a18d70b21613080e17db82ee8062e83060de70c876426c1b3e5240d953920dc78edfc3e7d52879f7cce935038dd139bdcae73a6e094b67f51db7ca9ad8ec7da776182dda5cb996c698e21640fc0ecaac250d20dc91c49811b31af76dbbc46e73ddc4d173ba293e5f956537f82e8bc7f8e58b5c4ff0fe30081410a50d57aa0f5100fe866762934cb18ef8d1d4dc6eaccdb347ed857fcdc4a4a9daf60c93659fecd5854785448bbe247092b9f2b5099f32d5f288210826a84a60fc4460d25852c3d7260699cde44a1a2079be162d5664358fb79b3eacab2027f5612176ccf8694a37f9608b2186d1c3614b2b1aaf63f268f49f3f3351a64c1c80655b4c7f2b85e0edf0c10e4c32658b2205e0737727b2033e7fb86971494b8098fce094d3e04b7c75dee15b4bd5bcb5729fa1b2b766a6728f4166d4502f6c6a920a1bbac3c11ffeede70458a880e69c1b02694b3e47a742027fc1ae3e88126ad84dc5dbced507755e82f1b628d6c6569071098b284e11f965a4c871db3c6f6a8d46582cd81bbb0167375ab28c7916182cc90fe980a93d64e5d64852c49844f7d8a7b6236776a11445a0996f32c81b5f9478b67aa1068d1f02c4ea2de3f36cae2692347050b6d8fb416a237d2809f3a56f0bb6f1f306712160434a626c978aac646a340d72010a046e07d871d822892af82d72fb6ccce61fce24edd29c39ee861cb8e0964a37cae5dca96b7ad27724cc541855a4a6584fbffa1cab8decbbe2982008087b1ebeeb4b1eef9d91e15e18f614aba26c78097bbf89519da757424295452332ea6d473c19cda7a6a5b90edaae659e80d27508a2ec8bb447034e6c2e58cf7331d7c136863a365b3c564eb7156853cf4b77f884e204a8d14a6d1d3605a0d9299cadaa45343c43b249e60e01d985f8a1a553fdf46e33dff753e8d5fe40b37d13b0a51c5b5eddd9eee8b2323212d621668d5b23cfada7ef6a38b8bd013bf92465fc6093df5622843abd08b9bbfc522982d2357e80beed1bf6678b27276af493e57319853fb7f01a322826c109553de451ffa3db36b5a3df54146be7680f6eb04fa2b7872af156b27827a2ec3b6cc488a4d9e8cce2722bd2111a4dd3254afbf26aa22388f0727029b832c8d450e1724fcb36b5163ed6d0ac40665a9a5aa840ef8526d3f359ccdcfab46c3d0b59ab373484668490a963bc7f28e415d14effc8af269cdd04ea93d4e26c27ce2b006f5cc887dcb3110cc72f2726e000469a338b47351a974db54a54a44a93f1c3c3b894e2300dfcdd16afc6365f7d1da72e00b76cfd0a4de4d4807936394292207d3043233ec1ef2d2ec6271bafcab79739a77169131ca621fa164e28e8f56106cf0aa1adece7c79d0339e368ec67952474bd539984355ebe84a8ebb62befe834648c40dadc3847a1ca379097d2800000000000000060000000300000073fc01b286edc4cb723f2c7a3e766ba43be0000000000000b0000000000000000b"], 0x21e8}, 0x9001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:10:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 03:10:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvfrom(r4, &(0x7f0000000080)=""/175, 0x2000012f, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x0) 03:10:46 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:10:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:46 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/223, 0xfffffe80) 03:10:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @empty, 0x0, 0x2, 'lblc\x00'}, 0x2c) 03:10:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:10:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:47 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)) [ 1379.377960][T30429] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:10:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000016c0)={0x0, 0x0, 0x7}, 0x8) 03:10:49 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x203}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0x402c5342, &(0x7f0000000340)) tkill(r0, 0x7) 03:10:49 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:10:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:50 executing program 0: mq_open(&(0x7f00000000c0)='\x1e!*/^\'+\x10-[@:$&%-\x00', 0x0, 0x0, 0x0) 03:10:50 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0xf) 03:10:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:50 executing program 0: msgctl$MSG_STAT(0x0, 0xc, &(0x7f0000000b40)=""/4096) 03:10:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:53 executing program 1: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) 03:10:53 executing program 3: getresgid(&(0x7f0000000a80), 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) 03:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x3}, 0x14}}, 0x0) 03:10:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xa}]}}, &(0x7f0000000b40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 03:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:53 executing program 3: eventfd(0x8d6f) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0x10, &(0x7f0000001640)={&(0x7f0000001580)=""/176, 0xb0}}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f00000016c0), 0x4000, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001b80)={0x14, 0x0, 0x8}, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000022c0)={0x11, 0x2, &(0x7f00000020c0)=@raw=[@map], &(0x7f0000002100)='syzkaller\x00', 0x5, 0xe1, &(0x7f0000002140)=""/225, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:10:53 executing program 0: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000b40)=""/4096) 03:10:54 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f0000000140)={0x0, 0x0}) 03:10:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x81) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 03:10:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:56 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) 03:10:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/104, 0x68) 03:10:56 executing program 1: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x2}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 03:10:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:56 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004680), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = fork() sendmsg$netlink(r2, &(0x7f000000dc00)={0x0, 0x0, &(0x7f000000bb40)=[{&(0x7f0000006ec0)={0xfc0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xfa0, 0x0, 0x0, 0x1, [@generic="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"]}, @typed={0x8, 0x69, 0x0, 0x0, @uid}]}, 0xfc0}, {&(0x7f0000009680)={0x10, 0x0, 0x504}, 0x10}], 0x2, &(0x7f000000dbc0)=[@cred={{0x1c, 0x1, 0x2, {r3, r1}}}], 0x20, 0x24000000}, 0x4000040) 03:10:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:10:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x80041285, 0x0) 03:10:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x4}}) 03:10:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:10:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x1268, 0x0) 03:10:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/245, 0xf5}], 0x1, 0x0, 0x0, 0x0) 03:10:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/95, 0x5f}], 0x1}, 0x0) 03:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:10:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:00 executing program 0: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000140)="d003b274efa86d2cf14284adf4ea73ed1540ea42a7a101f7ff40f83752f75ead08591113ef47334485666e08fc306a7a71c27041197a7ca8a0ff0162cdb0b1a6de214ee46a96d1d9c438d3e50fbf232d1009953469f59f0e12c4d04c5f57c1f7960800000000000000a1328564036250323560feb5983f6e12d5ff07e8b1c84ff41c84f0b56182d2f9e62d88792323c02600", 0x92, 0xfffffffffffffffb) [ 1392.564374][T30578] Option ' - •4iõŸÄÐL_WÁ÷–' to dns_resolver key: bad/missing value [ 1392.601201][T30581] Option ' - •4iõŸÄÐL_WÁ÷–' to dns_resolver key: bad/missing value 03:11:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5451, 0x0) 03:11:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) 03:11:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:01 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 03:11:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:02 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 03:11:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:02 executing program 1: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) 03:11:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/95, 0x5f}], 0x1}, 0x0) 03:11:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 03:11:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x42) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 03:11:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="9029d1bb2b2e62c078a051bc32ef4e512cce5f1c0738380558b0304ced1124f294b3804119e0839d92324b88a93660967b5bc3742ea0ea08a09e297cf8996cfc61151f32b0c5a1e482422e585de9704b28650eb1a99733d776c8ae407ee9b6925a809cbb352ab49f3a2c3ebf010e78c4c98ea1cd54897a80d6ab7ff42a881764a306dcf7d2aad8b79deecaefd72b95afbd711a5e91bc340f2765c3a8f6d8b2df21415578d03169c3e5775a83dc84e073dc2632e05abd7000caa3c2e97e4de31f8ab1d65032272949b74e4e301f2c16a5ecfbb4f6115a8717155bdc0c42cf48008e6a8259fb90cf7c9ecff1e3c57b88655faaf8110a33fe9358b290e2a087a7e2d28a2b1a7f36318b528965d0ed16763e3cc7ece3e3c54e2238d3db896d12267f6f108070be46fb4bdf3d570f580b9e51cb6cb6e70834d5b295fb0511674fbcb54e961e6def41c0e7a320d924aa2dddbe7b049873e17773ac515caf2e9e3d77bc1bc5cc42f8eaef826512fee7e3169d29c5a7ab6d384e1d172b5b2c4021b35a746094dd7df5ba2cdda00553896d255b8c4e057d8a4568e299bbfc9b190429c4d9480693ddcfd7a299b424f8d7e3a86b84ed49862e54fa6395921082bb1aab3f20eaeb31d1a225fd8b2341ce96357de80322a7cbd4e8ec8267fef4f27531009a76e07f192980cd914959dcc3c4dd8f29564088712d6e53d6c0b839022db03cd44cd83602532364529ef2ecc9ea79920a82497a075cc43d316d0da5073775a6e668637dd75350082d0e595e4848fb03fa3ad68f89b953a92c6408daffdaf8ff55506a8c28400ffe2ffb5eba85f25fec015518ae633d948a9226f15b7cd44bdd866ee84cc0c3a14337ec4ca319e21ded8ea38b7ae1d47b31f04832965eebf8070832dc46e9c44dbbebaf4a77e3d576814ad6d024080b1ddfc3cd7cca824c23da21bca16d372e50e64d64dbea55f9037475ec3e57b83d7402ae1962636477c1993bc6048905bc5909999dc1d0d083ca927009ae8cb9865b1da6d336a335f91f4de28c09fe9e9d7ec0a42055c9e3c9a1c6b057e8fbdeabe5b4ddb8af1c85ba9d8f6f4a989600415fd817bc3813bddfb190afb1720b165d1194641c42b5d647375cb2943320cb3a83ed86e8bb5bd626638b4cd3631873e8add8204269356b8a18430388a559e985492325ca34f9bdc4558165b4fa629e33730d9287aeef9c267906cfd4e043c9e273c615e4af562b6aebc21cc236d430a389ef666fbf282c87f4446cfeb40beba01a777ccf868aa6b7f79659d39f932df1f8226e81ab50894a253237986cee91f74cdec766ed55ee2c7a01999dc13ae018a5c4929fc08b18f4367a3090b10b9ab1276484142b604a488d5fc2016db0f63d0a7620c5f8ed11f1372507d09d8b09ae4087fb47d98a2da31e7ada30918689e4056059601df1e2e7f3669ff85d7bd8ad82874d92dda8f4686309135c931ec4553cc26daacdbaced78af1b09a9ca3dcb9820e1f875d114b0bc51f5fd53cfef5b326065585dcadd10726fd022c537c41f3b63f22791e2cfa481a419a4411168757d920e3dd0336266e002acd3debfcb6c297c6ac847377d916b98389194ee79f8d1fa533228ab68da010d22a7f400d2880abb6fdbfce0870278aef7e438d3ec43f4946dc84a985649eb64de7c460c8d33cef271ecc3b3142e83726884f47cf2c2681df04b8c16a2a3a0a007081ea81fd815bdcb0df42da6d35e2c51ebb0b93df16e218acb7aa8a4c434f96919f47567444f8f6266b3cdbc3877381fbd7f5a697278e035477115bd6507d40377b9ec8b4d9ca53c5354b72ebe55c6853de5016b84cb031a1b0f5411fb5019ecf18e698da1d5ed6602f7b9d3e996afafb5f27552937d629e1562b930a6a58a8ac69d3da9c7374cb26ab4ec07773cdd654ea27312826a894f8d196a3e797d88a8b32da1258e630f0dc1cf0c016d7feb0db3f490159c856fce2ee3a49bf10726b18bc391a21227ba58def7e60dcf12c5da58e97b3f6d659cbf866f53a93896b8e78239c76c30e626f11117d674ab9201c01e127fffb474981afcdbcd857bcef06fb689210b1a0ec97c4b30fedd416fd26c2a6561a258671c24c6f076f6161794ec3d2c7f633fa8d5fe73241514144daa96a303274476d676778d1bbc526e9baaa1968c6869de405556a42cd0088505217def8b67ee05a9d5df285c06367215f8df904e9eac7e0b13545cd104089ad14c49f3cc8ddd5e5937f9b591c8c8e75bf72cb99eb30046abfd171bbe1583629e532d83def5dbea2d4cd2c439c30a86bd96dcfb26500deabaef526d5798a0c4ba0ece71f519f6894a99e9ba9d7bf98a0c9af4b78e325badcd77683400085558530d24054bb2fcd4829d02b6a9d4f6703ee2e89f80ad8a7ac157b441793ef82aeca05d38a3a23ce9d2e464d1448a4d54be4ed59ecdddec2930df506234495ee103f78204a50319dd14520b94e699d8ee5e828a502b47e9bd03d6e811b787897ec50f89251118b367d416ae491b8a5eff891c16ecbf906b137958634b302feae5d0f43f96138f3ad1fc3090e2cacf73b9250c398c879b3003c374e3c35602d9949e77d490598c900a9f85decf0575d84d943a564e6923d21cedcbaebd835e01401f7ba49c03f8258936e14498316b7a9b46a1cae7606a43689f5990277b6871604d42c4b1fc81e4d8fdc50a61c16993f0de96f04cdb82cbdc66b0acd16461559039bc40e72cd0c5d9105b9cdaed30af0ae2ddd3b142f57a241144f7b792b14c335da4319b12a33ff4f400d4cdbbb7b875a385637ae9d920afe8d0a623ed55e7bd4fcbf2da2ee36a6188fefe4406c04a6617c58345a6472541877d30f37ae468eba428eb63db6aa54f49c36d576550b01027bc91c2ec7d49998ec527b62f9025f101493a295cbf44dfab84553f08c5aba9d640bac8b71e99399b687bd1d19810e38b81369efe29e3a72fe84be44a4c18f1398aa5010fcccc48e09df902e4199a25e83aed6975bdaab8836548ba69e5bc9cfac11231047dd665ee9d95616839e08fbcc481464f5e7ffd4e7e81fc3da1ea97692ce31350a90fefec4221db75ca04653d289accdaa8e1151460663eaa3d58b1875665dfaa3d2771d637774af070a34d5e1061a2b71eef9770f409218aad3809da3aaf67fb208dead4567e2c665c7c627461f76894d0527b49c29b43afe6dfe4583473710c8a9137d8f132fe4c6c28ad633bcadef8931bb7de9a23eac8716497de9cc87c1165e57696fe14e6966d8bacc084e5356529671c7de3966c306ce4e44fd6e8080738d885af0bf6898857a6afa168555fcbd0ebbd8b970d527bba866f6605e161d6d7e6f77e1809f36bc3caee00b2afc629b324905f8ed7148d43191331ff27acf9d0c11400e6a088ea44cb9d912a5725b03f4fc2a67f705030ebe3159be65108e18f5243623231d7ff0746791f4dbd3caff0a3af65cb1137514e17a8af936703e0bcc5ded0b31df99cab8d782d3bf269c7cfb66e531acfa8a66b0be9ef1907c21d0a877ee1112b849a0c1d854caefcabf9dff97bafeeb83f95fa4d5af974bed2eb50acc92bf6a3ffb4f5770990992b9051d263a19365dc203efb770b7b36fd0dc472c73cfcd641c69c14a4c24c0027db1f415ad9776bbbc09e4ed32f22240fdf0e95d94ffd241783c2182a34a032a106eb71aa5174ad4ffd59c2cdbe6524adfb96f122732abc9a8846d4962a885179bccc8c2720baeb6f7f542bd3f29a92859c33735ca3657734f6a4b3441a5c7c28745c4ea07ca85615a94e85fea1ee4be31e345968eb2b125151f851cf7ea6c2854f32d526723bae168c2417f87003b45ebcf96c39943d5ecdf540eb63ffe39d0cecc19b654934297d87df594878493f6cf6d79e3594fbe88c37e296fab8ae706f47108cf7d5fd731d5936749376a22fb25d44f9bfd5cdd1ba2e09aa5f8a839441998bcc75c12992354e2d1db70e500668c5dd894439d90aa0cc90d248c51bdce9a41ca40a48210607cc63c41e8f0ceb68130bad3c3f3ff588121d1aa15791299c94af511123128867b76a920c726923b3ad917ca98352a7ab9c69727030fa3ff3a68eb2a9010d4e9762f9bb7c74c750cd8b12a1f2be1edfc1f5dcdfc894778fc7fac5aa8fda970be3755399a783f134742fbd24c45f789eef9e00f535900a33abbeff2006f4823874cd1c7eb1357488346c1719cca48a35a1824fef05f932a38a78702e0c991304635b3869fea5ff0b39f6bd82af763fd4a257dcaae6e99290551d262760dc147c48cd23c5ac86aeff7940d672c06a082f4b1c507cfda2b45f6c624df8991590df090b7c11430f2dfa983246419b5674478bc1e9aa85d43a4260309583e7a744a8b357379ccc27ee13af06bea422fb595c8a91c871496b2df98761e2f518ec1df8252e1c6a75aadc500c77e55c2a4d19b6882cbce1abad0b94c4158ff52e3cf92ec7da97d07deb77f74dc82945ffa5e75f053377ae8db874ef3bdccc7d8b7a29da905034b00efac8776ec6909efa8cfeae8fb58d7dce57b6924b6f91678638fcc89c3960ceb3aab4b82f42a021a321b11cb0bb91a2994986ee4500e83e4a878ff9b4f5ae13d1a09bb84fbdebdcd1621057fb181e7c845b12278f86456dff57dc558de0edcb4cd52585be99769f029bee65de311ef3444359344ebc160cf4fc181eab6f2458fcf167031c65ce878cc6746ec459f6e011369c2ad759cdbb9acf7fe1df5b1b3222cf13a74947dedb28e39fc0e095ee22557a984d6acf93b67a106e76a5b1066bf7fb9ad046cc5ba2dae6bdd8163ec86bf4f93f1de988445b1d53ef4f04b53a63e00ba3746a919ec43f0737a9fb58bcd0a599c851ab5a7c238e20abef2b78f7962d8aa3ed023779f8accb6fb1fcbd7ae6079024551c0e27a1b20d156665fa5799e0377b7a4fdcec3aead8e0a85505abd0ffaddab86ebe055932a070587faa670e27509a547967a2eafc695741ff91c576b8592053a305587ba7686e03cd4ea1b5f0758f96473cab09bd77f6bbf38ed6235b5718d134adb97d8394c45332eaafd038c8db8d9065c5e", 0xe01, r0) 03:11:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/95, 0x5f}], 0x1}, 0x0) 03:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_LABEL={0x8}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401070ca, 0x0) 03:11:05 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000780)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 03:11:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0xc0481273, 0x0) 03:11:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x8, 0x3, &(0x7f00000011c0)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:07 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x541, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) 03:11:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/95, 0x5f}], 0x1}, 0x0) 03:11:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x6d27) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) 03:11:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x125f, 0x0) 03:11:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x5460, 0x0) 03:11:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept(r0, 0x0, 0x0) 03:11:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x4040) 03:11:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:11:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "6efbff7f40000700000099c40ee75c8ea779335a9739128b7196fe3dcec79fbddffba00600000000000000215d925a5aa42f19d7d24b02fc6735b3d1bcd0edf9f941ad01f2bf88dea4b68d131c755960"}, 0xd8) 03:11:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:11:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002800)='westwood\x00', 0x9) 03:11:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}}, 0x4040) 03:11:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) 03:11:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x2, r0, 0x0) 03:11:11 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') 03:11:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) 03:11:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x10001}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}}, 0x0) 03:11:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 03:11:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:11:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) 03:11:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:11:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x80081272, 0x0) 03:11:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:13 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 03:11:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) 03:11:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) 03:11:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 03:11:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 03:11:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:11:15 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 03:11:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:11:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @loopback}, r1}}, 0x30) 03:11:17 executing program 0: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000001c0)) 03:11:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:11:17 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000003c0)=""/44, &(0x7f0000000400)=0x2c) 03:11:17 executing program 2: r0 = epoll_create(0x9) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 03:11:17 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000) 03:11:17 executing program 0: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000001c0)) 03:11:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:11:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum={0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) 03:11:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 03:11:18 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:11:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:11:20 executing program 0: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000001c0)) 03:11:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 03:11:20 executing program 1: socket$rds(0x15, 0x5, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x2c66, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000500)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000400), 0x0) unshare(0x40000000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0xa35332b6466e44e9, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x81}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40014) 03:11:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) [ 1412.208401][T30828] IPVS: ftp: loaded support on port[0] = 21 03:11:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:20 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) [ 1412.573029][T30829] IPVS: ftp: loaded support on port[0] = 21 03:11:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:21 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x7b9, 0x0) 03:11:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:11:22 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) 03:11:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:11:23 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="d6ee98a5", 0x4}], 0x1}, 0x0) 03:11:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002540)=""/21, 0x15}, 0x10162) 03:11:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:23 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) 03:11:23 executing program 0: syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000001c0)) 03:11:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b90700000000000000000500000008000600", @ANYRES32=0x0, @ANYBLOB="080003"], 0x24}}, 0x0) 03:11:23 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\xc6[|\x00') 03:11:24 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x1, 0x80}, {0x1}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1, &(0x7f0000000080)) 03:11:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:11:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:11:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x5e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:11:26 executing program 0: syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000001c0)) 03:11:26 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000000c0), 0x2, 0x0) read$midi(r0, &(0x7f0000000140)=""/33, 0x21) 03:11:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:11:26 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f00000003c0)=""/168, &(0x7f0000000600), &(0x7f00000006c0)="35c03f8bac08ab6a3d9ad9687a9565884e8b9a", 0x0, r0, 0x4}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) 03:11:26 executing program 0: syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000001c0)) 03:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:11:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@ocfs2_parent={0x18, 0x2, {{0xc30, 0x7f}}}, 0x0) 03:11:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x20000728, 0x210, 0x210, 0x2f8, 0x2f8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @loopback, [], [], 'veth0_virt_wifi\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c166ba4a190de989848c63948994956f345e14a59e284ca13b435a4dc72b"}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7b2045026ba43a5e5b12658f5c7c33d571445e8b1dcc33a981b86ed46c24"}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'macsec0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f7addccf1954a99fbf1c87cf30b7e90ca7916f6c5fa61e17e46fe0e69220"}}}, {{@ipv6={@remote, @dev, [], [], 'veth1_virt_wifi\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@broadcast}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 03:11:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, 0x0) 03:11:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x5a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:11:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, 0x0) 03:11:29 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604e96e100202b00fe880000000000000000000000800001fe8000000000000000000000000000aa00020201"], 0x0) 03:11:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x4e96, 0x101002) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:11:29 executing program 3: r0 = getpid() setpgid(0xffffffffffffffff, r0) 03:11:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "67a47d", "0d575685e257182eaf57444f2ea676df75f82a38075dd47ffa64e0d98e157dacceef244220247c88d1e9d2e71bb698a9d4a70c712958682d452006b46ae18cc0d6b7b28a5dd56be2111f9bf31b6f0c1fb8850e25e08c93f1c32f8fa44feae46f2b4cd45a65a6b845eed041fb64cb9efe25f52ab6d2ff1bab5bc9a763c9f1695f3722fab5c93194946d64f21316b837ab8e3efef98ef0c41cca42bf7f968fbe552c882414ad39936e4aa9c5bfbb60a928fe191118e6f021fec2a27ff3b00c68ee1ac7c0638a469a16da2a9abbabbcf5576cd862da5bf9222c2b6222b6345ca3b7b86f230744d729234d46adb81ee67525d7dbb7311c8b84f40fe5fdeff4984bb4"}}, 0x110) 03:11:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1f7}, 0x0, 0x0) 03:11:30 executing program 3: r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 03:11:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, 0x0) 03:11:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xe624aca42372cf77) 03:11:30 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0xbee8}}) 03:11:31 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0xb6000) 03:11:31 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), 0xfffffffffffffffe) 03:11:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0xc47c) 03:11:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1832], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 03:11:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="0100007f0000000024cb19"], 0x18}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x100000002) 03:11:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @can, @in={0x2, 0x0, @private}}) 03:11:32 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0x40026102, 0x0) 03:11:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x401}, 0x14}}, 0x0) 03:11:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000200)={'sit0\x00', 0x0}) 03:11:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0x20}}}, 0x104) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x104) 03:11:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x34}}, 0x0) 03:11:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="170000006c0011"], 0x58}}, 0x0) 03:11:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0x80885659, 0x0) 03:11:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 03:11:32 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001100)={&(0x7f00000010c0)=[{0x0, 0xc601, 0x1, &(0x7f0000001040)='`'}], 0x1}) 03:11:32 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x11, 0x0, 0x7, 0xa8, 0x0, 0x8bc4, 0x0, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x3, @perf_bp={0x0, 0x4}, 0x6b, 0x5, 0x51ebfa11, 0x4, 0x5, 0x9, 0x5, 0x0, 0x81, 0x0, 0x1c6}, r2, 0xd, r1, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0x3f, 0xab, 0x81, 0x0, 0x1, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xa}, 0x43804, 0x4, 0x1f, 0x4, 0xfffffffffffffff9, 0x800, 0x0, 0x0, 0xe14, 0x0, 0x9}, r2, 0x7, r0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x7, 0x5, 0x0, 0x9, 0x0, 0xdb, 0x100, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe0000000, 0x4, @perf_config_ext={0x8, 0xa76}, 0x1, 0x0, 0xffffff03, 0x3, 0x8, 0x4b3, 0x9, 0x0, 0x6, 0x0, 0x67eb}, r4, 0x5, r3, 0x8) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x308) 03:11:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x1c, r1, 0x703, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) 03:11:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x25, &(0x7f0000000000)=@ccm_128={{}, "efedb40123589b70", "c14d604a1633c88e8e164bbcc1e532d4", "802eca6c", "c7ee7159c4bc0146"}, 0x28) 03:11:33 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0}) 03:11:33 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1430c0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_2={0x8, 0x2, {0x2, 0x3}}, 0x0) [ 1425.257681][T31105] TCP: TCP_TX_DELAY enabled 03:11:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) write$binfmt_aout(r0, 0x0, 0xffffff0b) ioctl$TCSETA(r0, 0x5457, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) 03:11:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x18}}], 0x1, 0x0) 03:11:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = dup2(r1, r0) recvmsg(r2, &(0x7f0000002bc0)={&(0x7f00000028c0)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002940)=""/210, 0xd2}], 0x1, &(0x7f0000002b00)=""/148, 0x94}, 0x0) 03:11:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 03:11:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:11:34 executing program 0: clock_settime(0x0, &(0x7f0000000180)={0x77359400}) 03:11:34 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xf00) 03:11:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbb, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private2}}]}, 0x50}}, 0x0) 03:11:34 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, 0xfffd}, {0x2}, @rumble={0x0, 0x2}}) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f0000000000)="03", 0xfd50) write$hidraw(r1, &(0x7f0000000200)="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", 0x2b1) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) 03:11:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xec0}, {0x0}, {&(0x7f0000000140)='x', 0x1}, {0x0}, {0x0, 0xc10e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 03:11:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') read$char_raw(r0, &(0x7f0000000600)={""/8288}, 0x2200) 03:11:34 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 03:11:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000040)=@int=0x5cb5, 0x8) 03:11:34 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0xc58c) 03:11:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000040)=@usbdevfs_connect) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 03:11:35 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f00000000c0)) 03:11:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b46, 0x0) 03:11:35 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="c2"]) 03:11:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 03:11:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c922810", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:11:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80363}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x68}}], 0x48}, 0x0) fork() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:11:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='pipefs\x00', 0x0) 03:11:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000200)={{0x80}, 'port0\x00'}) 03:11:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:11:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da", 0xd0}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x3, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x2, 0x2004c840) [ 1427.711270][T31171] rdma_op ffff8880179dc180 conn xmit_rdma 0000000000000000 03:11:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:11:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x44}}, 0x0) 03:11:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) 03:11:36 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, '\x00'}], 0x18}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, '\x00'}], 0x18}, 0x0) 03:11:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000000), 0x18) 03:11:36 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 03:11:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x7, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r0, &(0x7f00000003c0), 0x0}, 0x20) 03:11:36 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000180)=@ipx={0x4, 0x0, 0x0, "1a1e9758eccd"}, 0x80, 0x0}}], 0x1, 0x0) 03:11:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs=@qipcrtr}) 03:11:36 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0xa4, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x10}}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x12}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0xa4}}, 0x0) 03:11:37 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x6}}) 03:11:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 03:11:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000001b80), 0x10) 03:11:37 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x703, 0x60) [ 1428.947784][T31215] device tunl0 entered promiscuous mode [ 1428.953533][T31215] device vlan1 entered promiscuous mode [ 1429.041804][T31215] device tunl0 left promiscuous mode 03:11:37 executing program 5: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:11:37 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 03:11:37 executing program 2: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80044943, 0x0) 03:11:37 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000200"}, 0x0, 0x0, @userptr, 0x9}) 03:11:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:38 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b80)={0x44, 0x0, &(0x7f0000000a00)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:11:38 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8005, 0x6, 0xd, 0x24, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "946060435542fe1336de09d52644d882c500"}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'U+', 0x7}, 0x16, 0x1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x1f, 0x0, 0x19, 0x19, "9cfd39db437394b724b1eced389457d7599ee5a7b8b72e615768bdacb613bf33c4fdb5b62b3ab85fae732b042e71332f75d0a380612ae111877d2e5126da3b07", "746befe416a882e2a81f8730354062be08b0d7fb822f070a33fd4d9322088170", [0x4f, 0x58]}) fcntl$getflags(0xffffffffffffffff, 0xb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x3a709000) 03:11:38 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x6, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)='.'}, 0x48) 03:11:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)=0x1f40) 03:11:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="42397ed1a1e4f15c7cff4ca861ff6bd31d539b6dfd8303c5ce6f4890226fc732c68bac6205f820a8", 0x28}], 0x1) 03:11:38 executing program 0: r0 = semget(0x2, 0x2, 0x304) semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 03:11:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x300, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmsg(r3, &(0x7f0000000740)={&(0x7f00000001c0)=@qipcrtr, 0x80, &(0x7f0000002880)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000300)=""/40, 0x28}, {&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000500)=""/175, 0xaf}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x7, &(0x7f0000002900)=""/170, 0xaa}, 0x10000) socket$packet(0x11, 0x2, 0x300) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000029c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r2], 0x1000001bd) 03:11:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_sa={0x2}]}, 0x28}}, 0x0) [ 1430.586792][ T35] audit: type=1400 audit(1626318698.829:170): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=31253 comm="syz-executor.1" [ 1430.628242][ T35] audit: type=1400 audit(1626318698.849:171): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=31253 comm="syz-executor.1" 03:11:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 03:11:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000039001901000000000000000002000000040000000c00018008000300a8411b"], 0x24}}, 0x0) 03:11:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:39 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)="10233b8b4eb022e346f362c669", 0x0, 0x1}, 0x38) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000001940)={&(0x7f0000000740)=@in6={0xa, 0x4e27, 0x0, @local}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0xa, 0x2a77, 0xfc90009, 0x48}, 0x80, 0x0}, 0x0) 03:11:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) timer_settime(0x0, 0x0, 0x0, 0x0) 03:11:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x24}}, 0x0) [ 1431.284770][T31271] openvswitch: netlink: Port 1786280 exceeds max allowable 65535 [ 1431.303139][ T3124] ieee802154 phy0 wpan0: encryption failed: -22 [ 1431.309939][ T3124] ieee802154 phy1 wpan1: encryption failed: -22 03:11:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x16, 0x0, 0x0) 03:11:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 03:11:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002300)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000001100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401870c8, 0x0) 03:11:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f00000012c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2f86dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22bc6c3f9398b93909ea6453029b301f6cc574"], 0x0) 03:11:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x8, 0x0, 0xd8b}, 0x9c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000540)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004000, 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000140)={{}, {}, 0x120, 0x0, 0x0, &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000006c0)="6db88657a511e6bd0dddc7e9410bf8d76e1f3213dd390d0d7a338537bf01dd80ddbdc83298dedac79e49ce9f03361a9abe5bd3be892a4fd29a24ec0c2f82fbcd44", 0x41, 0x0, 0x0}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@initdev, @in6}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000480)=0xe8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x4, @dev}}, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1, 0x4}, &(0x7f0000000680)=0x9c) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000200)=0x1c) shutdown(r0, 0x2) 03:11:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000400)) 03:11:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080), 0x8) 03:11:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$xdp(0x2c, 0x3, 0x0) close(r1) 03:11:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x6, 0x0, 0x0, "9950e48c4e6c"}}) 03:11:41 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000380), 0x0, 0x600) read$midi(r0, 0x0, 0x0) 03:11:41 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) 03:11:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000680), &(0x7f0000000000)=0xfffffe8e) 03:11:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2085}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xd1, &(0x7f00000010c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:41 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00), 0x200, 0x0) 03:11:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:11:41 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) flistxattr(r0, &(0x7f00000000c0)=""/181, 0xb5) 03:11:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000700)=0x7, 0x4) 03:11:42 executing program 2: r0 = fork() migrate_pages(r0, 0x9, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x2) 03:11:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:42 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='exec :'], 0x32b) 03:11:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 03:11:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 03:11:42 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:11:43 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) syz_open_dev$vcsn(&(0x7f0000000640), 0x49, 0x4400) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@alu={0x7, 0x0, 0xa1699f73beb5673b, 0x8, 0x0, 0x18c}, @generic={0x0, 0x3, 0x0, 0x9}, @jmp={0x5, 0x0, 0xf, 0x6, 0x0, 0x6, 0x4}, @ldst={0x0, 0x0, 0x0, 0x7, 0x5, 0x1, 0xfffffffffffffff0}, @generic={0x0, 0x4, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, &(0x7f00000000c0), 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001c00)=""/254, 0xfe}], 0x1, 0x0) fanotify_mark(r0, 0x0, 0x8000038, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) 03:11:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, "fe105400"}) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167f42) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xa4640) 03:11:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:11:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp6\x00') read$char_usb(r0, &(0x7f00000001c0)=""/246, 0xf6) read$char_usb(r0, &(0x7f00000002c0)=""/202, 0xca) 03:11:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x5c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 03:11:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x8c3713, 0x0) 03:11:43 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000002000)='./file0\x00', 0x200) 03:11:43 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000840), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pidfd_open(r1, 0x0) 03:11:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:11:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 03:11:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 03:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x28, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 03:11:44 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x1202, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x130, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x2, 0x0, ':%'}, {0x0, 0x0, 0x1, 0x0, '-'}, {}, {0x0, 0x0, 0x3, 0x0, '\\\'-'}, {0x0, 0x0, 0x1, 0x0, ']'}, {}, {0x0, 0x0, 0x6, 0x0, '\xd5$%^,\xe8'}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x130) 03:11:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0xffffff57) 03:11:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x10d882) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) r1 = memfd_create(&(0x7f0000000440)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9l^i\xda\x1cxo-\x89I\xd3\x04$\x7f\xbe[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0xfb8) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x4081002, 0x0) read(0xffffffffffffffff, &(0x7f00000002c0)=""/201, 0xc9) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x51d3b000) 03:11:44 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2567, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000ab80)={0x0, &(0x7f0000002e00)={0x18, 0x0, 0xbe6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = epoll_create1(0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000000c0)=0x91, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x9f51b6da9f183b14) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$tcp_congestion(r4, &(0x7f0000000040)='bbr\x00', 0x4) 03:11:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x8c3713, 0x0) 03:11:45 executing program 0: syz_emit_vhci(0x0, 0x26) 03:11:45 executing program 1: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0xff0}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 03:11:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) 03:11:45 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xe7b78) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 03:11:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000001180)={0x0, 0x1fffffffffffffb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x46) 03:11:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x48}, 0x0) 03:11:45 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) 03:11:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000a80)=[{0x50}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000000)="ea", 0x1}], 0x1}}], 0x1, 0x0) 03:11:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x8c3713, 0x0) 03:11:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x44}}, 0x0) 03:11:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 03:11:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @private}, 0x20000110) 03:11:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x33fe0}}, 0x0) 03:11:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:11:49 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x78b040, 0x0) 03:11:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:49 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x104, 0x1, 0x0, 0x4) 03:11:49 executing program 2: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket(0x18, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x95ffffff) 03:11:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x21, 0x0, &(0x7f0000000140)) 03:11:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r3, 0x0, 0xd9, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0800e0}, 0x6e) fstat(0xffffffffffffffff, &(0x7f0000000780)) 03:11:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=@allocspi={0x120, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@local}}, [@lastused={0xc}, @replay_thresh={0x8}, @srcaddr={0x14, 0xd, @in6=@loopback}]}, 0x120}}, 0x0) 03:11:49 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 03:11:50 executing program 2: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket(0x18, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x95ffffff) 03:11:50 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, r0, 0xa, r2, 0x2) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x143, 0x1001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) 03:11:50 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180), 0x4000008000, 0x8000d00b) 03:11:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @local, {[@generic={0x44, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) 03:11:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0x5}]}, 0x24}}, 0x0) 03:11:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12}}, 0x24}}, 0x0) 03:11:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100230248ff050005001200", 0x2e}], 0x1}, 0x0) 03:11:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080), 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 03:11:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0xa, 0x0, 0x0) 03:11:51 executing program 4: open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x11, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e680)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, 0x0) pipe(&(0x7f0000000140)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064680)={0xf5a, [{r2, r1}, {0x0, r1}, {0x0, r1}, {}, {}, {r2}, {r2}, {}, {}, {}, {}, {0x0, r1}, {r2}, {0x0, r1}, {0x0, r1}, {}, {0x0, r1}, {}, {r2}, {}, {r2, r1}, {0x0, r1}, {}, {r2}, {}, {}, {}, {0x0, r1}, {}, {r2, r1}, {0x0, r1}, {0x0, r1}, {}, {r2}, {}, {r2, r1}, {}, {r2}, {}, {0x0, r1}, {r2, r1}, {}, {0x0, r1}, {r2}, {}, {r2, r1}, {}, {r2}, {r2}, {}, {}, {r2, r1}, {r2}, {}, {}, {}, {}, {}, {r2, r1}, {r2, r1}, {r2}, {}, {r2}, {}, {r2, r1}, {}, {}, {}, {r2, r1}, {r2, r1}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {r2, r1}, {}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2}, {r2, r1}, {0x0, r1}, {r2}, {0x0, r1}, {0x0, r1}, {}, {}, {}, {}, {}, {r2}, {0x0, r1}, {0x0, r1}, {}, {0x0, r1}, {0x0, r1}, {}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {}, {0x0, r1}, {}, {}, {r2}, {0x0, r1}, {0x0, r1}, {r2, r1}, {}, {}, {r2}, {}, {r2}, {}, {r2}, {r2}, {r2}, {0x0, r1}, {}, {}, {}, {}, {r2}, {}, {r2}, {r2, r1}, {0x0, r1}, {0x0, r1}, {}, {0x0, r1}, {r2}, {0x0, r1}, {r2, r1}, {0x0, r1}, {r2}, {0x0, r1}, {}, {}, {0x0, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {}, {r2}, {}, {r2, r1}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {0x0, r1}, {0x0, r1}, {}, {}, {0x0, r1}, {}, {}, {0x0, r1}, {0x0, r1}, {r2}, {0x0, r1}, {}, {}, {}, {0x0, r1}, {r2, r1}, {0x0, r1}, {r2}, {}, {r2}, {}, {0x0, r1}, {}, {0x0, r1}, {}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2}, {0x0, r1}, {}, {}, {0x0, r1}, {}, {}, {}, {r2, r1}, {r2}, {}, {r2}, {r2}, {}, {r2, r1}, {0x0, r1}, {}, {0x0, r1}, {}, {}, {}, {0x0, r1}, {}, {r2}, {}, {}, {}, {}, {}, {r2}, {}, {}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r2}, {0x0, r1}, {}, {}, {}, {}, {}, {r2, r1}, {r2}, {}, {}, {}, {r2}, {}, {0x0, r1}, {r2, r1}, {r2}, {r2}, {r2}, {}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r2, r1}, {r2}, {0x0, r1}], 0x4, "fa6e69c84e8862"}) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1}) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) 03:11:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xe) 03:11:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000026c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:11:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:51 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x100}, 0x1c) 03:11:51 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000001840), 0x2, 0x0) [ 1443.699061][T31525] hub 9-0:1.0: USB hub found [ 1443.778199][T31525] hub 9-0:1.0: 8 ports detected 03:11:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 03:11:52 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0xf000000, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, '\x00', @string=0x0}}) 03:11:52 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000048}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffdc) 03:11:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:52 executing program 2: keyctl$clear(0x7, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x13\'\x00', 0x0) 03:11:52 executing program 1: r0 = socket(0xa, 0x3, 0x5) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 03:11:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:52 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000002040)='-', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffefff7f}], 0x9}, 0x8050) 03:11:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 03:11:53 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000048}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffdc) 03:11:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x64, 0x0, &(0x7f00000000c0)=[@dead_binder_done, @request_death, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:11:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="82bb7102cc6509f63760ce0f03f12c2baf577e6f0503c9ca91e9a88100e269c445a7443fdc0683800c3eb0f365c31c34de885672000000186834a293d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:11:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xa}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 03:11:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 03:11:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x1000000}, 0x40) 03:11:53 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000048}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffdc) 03:11:54 executing program 4: r0 = getpid() r1 = getpid() setpgid(r0, r1) 03:11:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 03:11:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:54 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000048}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffdc) 03:11:54 executing program 4: getpgrp(0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000001680), 0x40000, 0x0) 03:11:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 03:11:55 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000048}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) 03:11:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21b, &(0x7f0000000840)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\xf9\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\x9e\x95\a\xb95w\x8by}/\x8cw\xe6\x99\xfeL\xe6%\fwL\xfd\xe1 \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87D\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq^\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6|\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,#\xfd3\xc4\xeaO\xb7\xdf5\x05\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2SCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd3\x81\xf7\xecf\xf3\xe4\x9eE\x85\x0e\xea\xbc\\d\\P\x12x\xd0=j9g\xe6\xe8\x87v\xb0\xa7\xd6\x01t\xdf\b\xfb\x05z\xdd-%\\\xbf\xfd+0\xd4\x96V\xf8\x86K\x96\x1d\x8b\x18\xa0\xbeK\xf9\x83\xb9G9`k\xbd\xff\xe7F\xfa\xe2Ld\xd4\xf5\x95d\x04\xcf\xe4\xf5J\x00\xce\xaf\xe9\xa4\xfb5\x1d\x8b(\xa6\xc1\x90\x81CD\xb8e\xe2\"c\x00'/539}, 0x30) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00'}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001940)=""/178, 0xb2}], 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'syztnl0\x00', 0x0}) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 03:11:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 03:11:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x400) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 03:11:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) close(r0) 03:11:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:56 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000048}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) 03:11:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000001c0)=""/194) 03:11:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) close(r0) 03:11:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2a, 0x0, 0x0) 03:11:57 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cifs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20884400, 0x0, 0x0, 0x0, 0x0) 03:11:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:11:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:11:57 executing program 1: r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:11:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 03:11:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) close(r0) 03:11:57 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000048}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040), 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) [ 1449.591668][T31658] binder: 31656:31658 ioctl c00c620f 20000580 returned -22 03:11:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="01"]}) 03:11:58 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1) 03:11:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000000)=0x5d) 03:11:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) [ 1450.138810][T31673] ===================================================== [ 1450.145791][T31673] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1450.153304][T31673] CPU: 0 PID: 31673 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 1450.162218][T31673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1450.172306][T31673] Call Trace: [ 1450.175610][T31673] dump_stack+0x24c/0x2e0 [ 1450.179973][T31673] kmsan_report+0xfb/0x1e0 [ 1450.184412][T31673] kmsan_internal_check_memory+0x469/0x500 [ 1450.190240][T31673] ? i2c_transfer+0x370/0x620 [ 1450.195021][T31673] kmsan_copy_to_user+0x9c/0xb0 [ 1450.199897][T31673] _copy_to_user+0x1ac/0x270 [ 1450.204517][T31673] i2cdev_read+0x23d/0x350 [ 1450.208969][T31673] do_iter_read+0x6a7/0x1100 [ 1450.213595][T31673] ? put_i2c_dev+0x2c0/0x2c0 [ 1450.218212][T31673] do_readv+0x41a/0x7e0 [ 1450.222399][T31673] ? __msan_instrument_asm_store+0x104/0x130 [ 1450.228417][T31673] ? kmsan_get_metadata+0x116/0x180 [ 1450.233662][T31673] __se_sys_readv+0x9b/0xb0 [ 1450.238206][T31673] __x64_sys_readv+0x4a/0x70 [ 1450.242831][T31673] do_syscall_64+0x9f/0x140 [ 1450.247357][T31673] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1450.253727][T31673] RIP: 0033:0x4665d9 [ 1450.257729][T31673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1450.277354][T31673] RSP: 002b:00007f13fa8c0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 1450.285810][T31673] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1450.293822][T31673] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000003 [ 1450.301835][T31673] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1450.309823][T31673] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1450.317926][T31673] R13: 0000000000a9fb1f R14: 00007f13fa8c0300 R15: 0000000000022000 [ 1450.325951][T31673] [ 1450.328289][T31673] Uninit was created at: [ 1450.332530][T31673] kmsan_internal_poison_shadow+0x66/0xd0 [ 1450.338297][T31673] kmsan_slab_alloc+0x8e/0xe0 [ 1450.342993][T31673] __kmalloc+0x387/0x550 [ 1450.347261][T31673] i2cdev_read+0x128/0x350 [ 1450.351755][T31673] do_iter_read+0x6a7/0x1100 [ 1450.356388][T31673] do_readv+0x41a/0x7e0 [ 1450.360573][T31673] __se_sys_readv+0x9b/0xb0 [ 1450.365105][T31673] __x64_sys_readv+0x4a/0x70 [ 1450.369745][T31673] do_syscall_64+0x9f/0x140 [ 1450.374281][T31673] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1450.380212][T31673] [ 1450.382540][T31673] Byte 0 of 1 is uninitialized [ 1450.387304][T31673] Memory access of size 1 starts at ffff88815f5b3f90 [ 1450.393984][T31673] Data copied to user address 0000000020000040 [ 1450.400151][T31673] ===================================================== [ 1450.407093][T31673] Disabling lock debugging due to kernel taint [ 1450.413259][T31673] Kernel panic - not syncing: panic_on_kmsan set ... [ 1450.419939][T31673] CPU: 0 PID: 31673 Comm: syz-executor.1 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 1450.430159][T31673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1450.440242][T31673] Call Trace: [ 1450.443542][T31673] dump_stack+0x24c/0x2e0 [ 1450.447904][T31673] panic+0x4c6/0xea7 [ 1450.451990][T31673] ? add_taint+0x17c/0x210 [ 1450.456434][T31673] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1450.462616][T31673] kmsan_report+0x1de/0x1e0 [ 1450.467161][T31673] kmsan_internal_check_memory+0x469/0x500 [ 1450.472987][T31673] ? i2c_transfer+0x370/0x620 [ 1450.477765][T31673] kmsan_copy_to_user+0x9c/0xb0 [ 1450.482674][T31673] _copy_to_user+0x1ac/0x270 [ 1450.487325][T31673] i2cdev_read+0x23d/0x350 [ 1450.491806][T31673] do_iter_read+0x6a7/0x1100 [ 1450.496451][T31673] ? put_i2c_dev+0x2c0/0x2c0 [ 1450.501097][T31673] do_readv+0x41a/0x7e0 [ 1450.505323][T31673] ? __msan_instrument_asm_store+0x104/0x130 [ 1450.511436][T31673] ? kmsan_get_metadata+0x116/0x180 [ 1450.516689][T31673] __se_sys_readv+0x9b/0xb0 [ 1450.521241][T31673] __x64_sys_readv+0x4a/0x70 [ 1450.525866][T31673] do_syscall_64+0x9f/0x140 [ 1450.530411][T31673] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1450.536331][T31673] RIP: 0033:0x4665d9 [ 1450.540253][T31673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1450.559887][T31673] RSP: 002b:00007f13fa8c0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 1450.568377][T31673] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1450.576379][T31673] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000003 [ 1450.584427][T31673] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1450.592431][T31673] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1450.600438][T31673] R13: 0000000000a9fb1f R14: 00007f13fa8c0300 R15: 0000000000022000 [ 1450.609372][T31673] Kernel Offset: disabled [ 1450.619298][T31673] Rebooting in 86400 seconds..